Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://optamembers.ca/Sys/Admin/EmailEditor/47df79c3e6c94f2eae8eb260379181e5/https://optamembers.ca/Sys/Unsubscribe?et=juo4JiwfVTgR8Nv3bkHAvn%2fXQVQbukCQyNOlBYo9CUuJ%2fTvr1UkI3frh2ugTD679z8rRCIn%2fjeS1iOxg%2fTO3WVC%2bd4QqQSnodeJUREF41F5VRaKVQctO%2fL9WXWSMfipLTIaHxf9Pjf3qx6iPtRpR%2b23Ws7pVRYRYb1RohX

Overview

General Information

Sample URL:https://optamembers.ca/Sys/Admin/EmailEditor/47df79c3e6c94f2eae8eb260379181e5/https://optamembers.ca/Sys/Unsubscribe?et=juo4JiwfVTgR8Nv3bkHAvn%2fXQVQbukCQyNOlBYo9CUuJ%2fTvr1UkI3frh2ugTD679z8rRCIn%2fje
Analysis ID:1524376
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Form action URLs do not match main URL
Found iframes
HTML page contains string obfuscation

Classification

  • System is w10x64native
  • chrome.exe (PID: 2140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: BB7C48CDDDE076E7EB44022520F40F77)
    • chrome.exe (PID: 5760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2148,i,16151977546372718649,6410740653408336752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2208 /prefetch:3 MD5: BB7C48CDDDE076E7EB44022520F40F77)
    • chrome.exe (PID: 8264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --no-subproc-heap-profiling --field-trial-handle=6116,i,16151977546372718649,6410740653408336752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=6112 /prefetch:8 MD5: BB7C48CDDDE076E7EB44022520F40F77)
  • chrome.exe (PID: 7236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://optamembers.ca/Sys/Admin/EmailEditor/47df79c3e6c94f2eae8eb260379181e5/https://optamembers.ca/Sys/Unsubscribe?et=juo4JiwfVTgR8Nv3bkHAvn%2fXQVQbukCQyNOlBYo9CUuJ%2fTvr1UkI3frh2ugTD679z8rRCIn%2fjeS1iOxg%2fTO3WVC%2bd4QqQSnodeJUREF41F5VRaKVQctO%2fL9WXWSMfipLTIaHxf9Pjf3qx6iPtRpR%2b23Ws7pVRYRYb1RohXFDIT9RFtRuc%2bFkhQZhLOVunQRXtlIEdw%3d%3d" MD5: BB7C48CDDDE076E7EB44022520F40F77)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.wildapricot.com/pricingHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/7302225/7d69ce0b-ff81-430e-90b1-894e6243f5a0 wildapricot hsforms
Source: https://www.wildapricot.com/pricingHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/7302225/7d69ce0b-ff81-430e-90b1-894e6243f5a0 wildapricot hsforms
Source: https://www.wildapricot.com/pricingHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/7302225/7d69ce0b-ff81-430e-90b1-894e6243f5a0 wildapricot hsforms
Source: https://www.wildapricot.com/pricingHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/7302225/7d69ce0b-ff81-430e-90b1-894e6243f5a0 wildapricot hsforms
Source: https://www.wildapricot.com/pricingHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1067296091?random=1727884886683&cv=11&fst=1727884886683&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20Pricing%20%7C%20Start%20a%20Free%20Trial%20with%20WildApricot!&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.wildapricot.com/pricingHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1067296091?random=1727884886683&cv=11&fst=1727884886683&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20Pricing%20%7C%20Start%20a%20Free%20Trial%20with%20WildApricot!&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.wildapricot.com/pricingHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1067296091?random=1727884886683&cv=11&fst=1727884886683&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20Pricing%20%7C%20Start%20a%20Free%20Trial%20with%20WildApricot!&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.wildapricot.com/pricingHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1067296091?random=1727884886683&cv=11&fst=1727884886683&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20Pricing%20%7C%20Start%20a%20Free%20Trial%20with%20WildApricot!&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://optamembers.ca/SitemapHTTP Parser: Found new string: script var bonaPage_BuildVer='8.10.0-ad8baf7';.var bonaPage_AdminBackendUrl = '/admin/';.var bonaPage_StatRes='https://live-sf.wildapricot.org/WebUI/';.var bonaPage_InternalPageType = { isUndefinedPage : false,isWebPage : true,isAdminPage : false,isDialogPage : false,isSystemPage : false,isErrorPage : false,isError404Page : false };.var bonaPage_PageView = { isAnonymousView : true,isMemberView : false,isAdminView : false };.var WidgetMode = 0;.var bonaPage_IsUserAnonymous = true;.var bonaPage_ThemeVer='865369cb00'; var bonaPage_ThemeId = 'whiteboard_maya_blue.v3.0'; var bonaPage_ThemeVersion = '3.0';.var bonaPage_id='18037'; version_id='';.if (bonaPage_InternalPageType && (bonaPage_InternalPageType.isSystemPage || bonaPage_InternalPageType.isWebPage) && window.self !== window.top) { var success = true; try { var tmp = top.location.href; if (!tmp) { top.location = self.location; } } catch (err) { try { if (self != top) { top.location = self.location; } } catch (err) { try { if (self != top) { top = self; } success = ...
Source: https://optamembers.ca/HTTP Parser: Found new string: script var bonaPage_BuildVer='8.10.0-ad8baf7';.var bonaPage_AdminBackendUrl = '/admin/';.var bonaPage_StatRes='https://live-sf.wildapricot.org/WebUI/';.var bonaPage_InternalPageType = { isUndefinedPage : false,isWebPage : true,isAdminPage : false,isDialogPage : false,isSystemPage : false,isErrorPage : false,isError404Page : false };.var bonaPage_PageView = { isAnonymousView : true,isMemberView : false,isAdminView : false };.var WidgetMode = 0;.var bonaPage_IsUserAnonymous = true;.var bonaPage_ThemeVer='865369cb00'; var bonaPage_ThemeId = 'whiteboard_maya_blue.v3.0'; var bonaPage_ThemeVersion = '3.0';.var bonaPage_id='7738'; version_id='';.if (bonaPage_InternalPageType && (bonaPage_InternalPageType.isSystemPage || bonaPage_InternalPageType.isWebPage) && window.self !== window.top) { var success = true; try { var tmp = top.location.href; if (!tmp) { top.location = self.location; } } catch (err) { try { if (self != top) { top.location = self.location; } } catch (err) { try { if (self != top) { top = self; } success = f...
Source: https://optamembers.ca/Sys/Error/404HTTP Parser: Found new string: script var bonaPage_BuildVer='8.10.0-ad8baf7';.var bonaPage_AdminBackendUrl = '/admin/';.var bonaPage_StatRes='https://live-sf.wildapricot.org/WebUI/';.var bonaPage_InternalPageType = { isUndefinedPage : false,isWebPage : false,isAdminPage : false,isDialogPage : false,isSystemPage : false,isErrorPage : false,isError404Page : true };.var bonaPage_PageView = { isAnonymousView : true,isMemberView : false,isAdminView : false };.var WidgetMode = 0;.var bonaPage_IsUserAnonymous = true;.var bonaPage_ThemeVer='865369cb00'; var bonaPage_ThemeId = 'whiteboard_maya_blue.v3.0'; var bonaPage_ThemeVersion = '3.0';.var bonaPage_id='18015'; version_id='';.if (bonaPage_InternalPageType && (bonaPage_InternalPageType.isSystemPage || bonaPage_InternalPageType.isWebPage) && window.self !== window.top) { var success = true; try { var tmp = top.location.href; if (!tmp) { top.location = self.location; } } catch (err) { try { if (self != top) { top.location = self.location; } } catch (err) { try { if (self != top) { top = self; } success = ...
Source: https://optamembers.ca/Sys/Error/404HTTP Parser: No favicon
Source: https://optamembers.ca/SitemapHTTP Parser: No favicon
Source: https://optamembers.ca/HTTP Parser: No favicon
Source: https://www.wildapricot.com/pricingHTTP Parser: No <meta name="author".. found
Source: https://www.wildapricot.com/pricingHTTP Parser: No <meta name="author".. found
Source: https://www.wildapricot.com/pricingHTTP Parser: No <meta name="author".. found
Source: https://www.wildapricot.com/pricingHTTP Parser: No <meta name="author".. found
Source: https://www.wildapricot.com/pricingHTTP Parser: No <meta name="copyright".. found
Source: https://www.wildapricot.com/pricingHTTP Parser: No <meta name="copyright".. found
Source: https://www.wildapricot.com/pricingHTTP Parser: No <meta name="copyright".. found
Source: https://www.wildapricot.com/pricingHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\scoped_dir2140_925505969Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_2140_1198271516Jump to behavior
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.11.20:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.11.20:49869 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.52.64.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.131
Source: unknownTCP traffic detected without corresponding DNS query: 20.52.64.200
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 104.86.190.202
Source: unknownTCP traffic detected without corresponding DNS query: 104.86.190.202
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 104.86.190.202
Source: unknownTCP traffic detected without corresponding DNS query: 104.86.190.202
Source: unknownTCP traffic detected without corresponding DNS query: 104.86.190.202
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 104.86.190.202
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 23.50.115.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.50.115.144
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.118.75
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.118.75
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /Sys/Admin/EmailEditor/47df79c3e6c94f2eae8eb260379181e5/https://optamembers.ca/Sys/Unsubscribe?et=juo4JiwfVTgR8Nv3bkHAvn%2fXQVQbukCQyNOlBYo9CUuJ%2fTvr1UkI3frh2ugTD679z8rRCIn%2fjeS1iOxg%2fTO3WVC%2bd4QqQSnodeJUREF41F5VRaKVQctO%2fL9WXWSMfipLTIaHxf9Pjf3qx6iPtRpR%2b23Ws7pVRYRYb1RohXFDIT9RFtRuc%2bFkhQZhLOVunQRXtlIEdw%3d%3d HTTP/1.1Host: optamembers.caConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Sys/Error/404 HTTP/1.1Host: optamembers.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Admin/html_res/images/async-load-progress-01.gif HTTP/1.1Host: optamembers.caConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://optamembers.ca/Sys/Error/404Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: optamembers.caConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://optamembers.ca/Sys/Error/404Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Admin/html_res/images/async-load-progress-01.gif HTTP/1.1Host: optamembers.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: optamembers.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.0.0-beta2/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"Origin: https://www.wildapricot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"Origin: https://www.wildapricot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"Origin: https://www.wildapricot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/pci-dss-compliant-logo.png HTTP/1.1Host: wildapricotdev.wpengine.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=7302225&utk= HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/pci-dss-compliant-logo.png HTTP/1.1Host: wildapricotdev.wpengine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7302225.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web_files/208/nvk_tracking/bon_website_nvk_tracking.js HTTP/1.1Host: files.envoke.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=7302225&utk= HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7302225.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/action/5278828.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web_files/208/nvk_tracking/bon_website_nvk_tracking.js HTTP/1.1Host: files.envoke.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ext/analytics/visit?clientId=8bf09d7a322b6ca95845812b1e78ecd3&id=1727884841161&visitor_id=1727884841161&visit_timestamp=1727884841161&marketing_medium=direct&entry_page_url=https%253A%252F%252Fwww.wildapricot.com%252F HTTP/1.1Host: e1.envoke.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=5278828&Ver=2&mid=59d8c18e-ce8d-45a4-a278-2ad14d65d2ac&sid=798312d080d711ef9fa96502228c74f3&vid=798313a080d711ef803ef9ef7864022f&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1920&sh=1080&sc=24&tl=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&p=https%3A%2F%2Fwww.wildapricot.com%2F&r=&lt=3696&evt=pageLoad&sv=1&cdb=AQcT&rn=385873 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/action/5278828.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ext/analytics/visit?clientId=8bf09d7a322b6ca95845812b1e78ecd3&id=1727884841161&visitor_id=1727884841161&visit_timestamp=1727884841161&marketing_medium=direct&entry_page_url=https%253A%252F%252Fwww.wildapricot.com%252F HTTP/1.1Host: e1.envoke.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/ip HTTP/1.1Host: directory.cookieyes.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Sitemap HTTP/1.1Host: optamembers.caConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/ip HTTP/1.1Host: directory.cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/1724186700000/7302225.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/1727884800000/7302225.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://www.wildapricot.com/_vtok: MTAyLjEyOS4xNTIuMjIz_zitok: 414a87c7b9dd23d0714f1727884847sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /analytics/1727884800000/7302225.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/1724186700000/7302225.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1067296091/?random=1727884841298&cv=11&fst=1727884841298&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2F&pu=https%3A%2F%2Fwww.wildapricot.com%2F&t=WildApricot+%7C+%231+Membership+Management+Software+Award+(6+years+in+a+row)&cts=1727884847300&vi=8d7758381ff8ab055cb43f5621823398&nc=true&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.1.1727884847298&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2F&pu=https%3A%2F%2Fwww.wildapricot.com%2F&t=WildApricot+%7C+%231+Membership+Management+Software+Award+(6+years+in+a+row)&cts=1727884847378&vi=8d7758381ff8ab055cb43f5621823398&nc=true&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.1.1727884847298&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1067296091/?random=1727884841298&cv=11&fst=1727884841298&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1067296091/?random=1727884841298&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfCzV6oaoV5bt2yriLedCXnp5gJh_Tow&random=2927954191&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2F&pu=https%3A%2F%2Fwww.wildapricot.com%2F&t=WildApricot+%7C+%231+Membership+Management+Software+Award+(6+years+in+a+row)&cts=1727884847378&vi=8d7758381ff8ab055cb43f5621823398&nc=true&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.1.1727884847298&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2F&pu=https%3A%2F%2Fwww.wildapricot.com%2F&t=WildApricot+%7C+%231+Membership+Management+Software+Award+(6+years+in+a+row)&cts=1727884847300&vi=8d7758381ff8ab055cb43f5621823398&nc=true&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.1.1727884847298&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: optamembers.caConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1067296091/?random=1727884841298&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfCzV6oaoV5bt2yriLedCXnp5gJh_Tow&random=2927954191&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /resources/Pictures/OPTA%20logo.png HTTP/1.1Host: optamembers.caConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://optamembers.ca/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opensearch.ashx HTTP/1.1Host: optamembers.caConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ontariopublictransit.ca/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/d9418494/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ontariopublictransit.ca/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=49YQ_x6Zo3U; VISITOR_INFO1_LIVE=BXakoIwj3q8; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgUg%3D%3D
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/d9418494/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=OYLlhrgX18w; VISITOR_INFO1_LIVE=hKnXhSh9jqk; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYg%3D%3D
Source: global trafficHTTP traffic detected: GET /analytics/1724186700000/7302225.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"336fb4a43cfc66232ae5220e9ccd6141"If-Modified-Since: Tue, 01 Oct 2024 15:40:32 GMT
Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"Origin: https://www.wildapricot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"48bb5c8a01043eceaf45e65d5c98950b"If-Modified-Since: Thu, 12 Sep 2024 08:47:39 UTC
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1067296091/?random=1727884868625&cv=11&fst=1727884868625&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2F%23primary&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.1.1727884847298 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/1067296091?random=1727884868625&cv=11&fst=1727884868625&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
Source: global trafficHTTP traffic detected: GET /action/0?ti=5278828&Ver=2&mid=fd84ce34-3e82-4bc6-ba25-b096df466d98&sid=798312d080d711ef9fa96502228c74f3&vid=798313a080d711ef803ef9ef7864022f&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1920&sh=1080&sc=24&tl=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&p=https%3A%2F%2Fwww.wildapricot.com%2F%23primary&r=&lt=621&evt=pageLoad&sv=1&cdb=AQcT&rn=362208 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: MUID=3F6BAA1A35FA6A9000CCBF1634E66B2C; MR=0
Source: global trafficHTTP traffic detected: GET /analytics/1724186700000/7302225.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"336fb4a43cfc66232ae5220e9ccd6141"If-Modified-Since: Tue, 01 Oct 2024 15:40:32 GMT
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1067296091/?random=1727884868625&cv=11&fst=1727884868625&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1067296091/?random=1727884868625&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf1ur35hJSXa4ORnCFpBYsJXTHO9Tk3WkPgvbll_DFm5WAtzp_&random=3878453333&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2F%23primary&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.1.1727884847298 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1067296091/?random=1727884868625&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf1ur35hJSXa4ORnCFpBYsJXTHO9Tk3WkPgvbll_DFm5WAtzp_&random=3878453333&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2F&pu=https%3A%2F%2Fwww.wildapricot.com%2F%23primary&t=WildApricot+%7C+%231+Membership+Management+Software+Award+(6+years+in+a+row)&cts=1727884870966&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.2.1727884847298&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /api/v1/ip HTTP/1.1Host: directory.cookieyes.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2F&pu=https%3A%2F%2Fwww.wildapricot.com%2F%23primary&t=WildApricot+%7C+%231+Membership+Management+Software+Award+(6+years+in+a+row)&cts=1727884870966&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.2.1727884847298&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://www.wildapricot.com/#primary_vtok: MTAyLjEyOS4xNTIuMjIz_zitok: 414a87c7b9dd23d0714f1727884847sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /api/v1/ip HTTP/1.1Host: directory.cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"
Source: global trafficHTTP traffic detected: GET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"Origin: https://www.wildapricot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"48bb5c8a01043eceaf45e65d5c98950b"If-Modified-Since: Thu, 12 Sep 2024 08:47:39 UTC
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.2.1727884847298 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1067296091/?random=1727884874437&cv=11&fst=1727884874437&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Features%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
Source: global trafficHTTP traffic detected: GET /td/rul/1067296091?random=1727884874437&cv=11&fst=1727884874437&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Features%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
Source: global trafficHTTP traffic detected: GET /action/0?ti=5278828&Ver=2&mid=bb75ba27-34cb-4837-ac95-524608f621e9&sid=798312d080d711ef9fa96502228c74f3&vid=798313a080d711ef803ef9ef7864022f&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1920&sh=1080&sc=24&tl=Features%20Archive%20-%20WildApricot&p=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&r=&lt=494&evt=pageLoad&sv=1&cdb=AQcT&rn=288963 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: MUID=3F6BAA1A35FA6A9000CCBF1634E66B2C; MR=0; MSPTC=KYO5hbugbCHZwpVogSUGeA24F05q3b_YiHcAny0UXv8
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.2.1727884847298 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1067296091/?random=1727884874437&cv=11&fst=1727884874437&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Features%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1067296091/?random=1727884874437&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Features%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfg-azYVfjldZSLjmlyBZyr2VEVtPPL2DAULqlb6eO39oBrd_X&random=2689726457&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1067296091/?random=1727884874437&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Features%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfg-azYVfjldZSLjmlyBZyr2VEVtPPL2DAULqlb6eO39oBrd_X&random=2689726457&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=listing-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&pu=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&t=Features+Archive+-+WildApricot&cts=1727884876788&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.3.1727884847298&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /api/v1/ip HTTP/1.1Host: directory.cookieyes.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=listing-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&pu=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&t=Features+Archive+-+WildApricot&cts=1727884876788&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.3.1727884847298&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://www.wildapricot.com/features_vtok: MTAyLjEyOS4xNTIuMjIz_zitok: 414a87c7b9dd23d0714f1727884847sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/featuresAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /api/v1/ip HTTP/1.1Host: directory.cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.3.1727884847298 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1067296091/?random=1727884878791&cv=11&fst=1727884878791&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Who%20We%20Serve%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/1067296091?random=1727884878791&cv=11&fst=1727884878791&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Who%20We%20Serve%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
Source: global trafficHTTP traffic detected: GET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.3.1727884847298 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1067296091/?random=1727884878791&cv=11&fst=1727884878791&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Who%20We%20Serve%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1067296091/?random=1727884878791&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Who%20We%20Serve%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf5F6wozANJN-YUB_mEoW6VrrDtTTM6btDsNaAkk7S3lXJ8SZ_&random=4113943979&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /action/0?ti=5278828&Ver=2&mid=ff2cb09f-8e25-45d3-b168-57c5748d6a8d&sid=798312d080d711ef9fa96502228c74f3&vid=798313a080d711ef803ef9ef7864022f&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1920&sh=1080&sc=24&tl=Who%20We%20Serve%20-%20WildApricot&p=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&r=&lt=505&evt=pageLoad&sv=1&cdb=AQcT&rn=206655 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: MUID=3F6BAA1A35FA6A9000CCBF1634E66B2C; MR=0; MSPTC=KYO5hbugbCHZwpVogSUGeA24F05q3b_YiHcAny0UXv8
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&pu=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&t=Who+We+Serve+-+WildApricot&cts=1727884880500&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.4.1727884847298&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1067296091/?random=1727884878791&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Who%20We%20Serve%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf5F6wozANJN-YUB_mEoW6VrrDtTTM6btDsNaAkk7S3lXJ8SZ_&random=4113943979&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://www.wildapricot.com/who-we-serve_vtok: MTAyLjEyOS4xNTIuMjIz_zitok: 414a87c7b9dd23d0714f1727884847sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/who-we-serveAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /api/v1/ip HTTP/1.1Host: directory.cookieyes.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&pu=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&t=Who+We+Serve+-+WildApricot&cts=1727884880500&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.4.1727884847298&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /api/v1/ip HTTP/1.1Host: directory.cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"
Source: global trafficHTTP traffic detected: GET /forms/embed/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/Member-Management.png HTTP/1.1Host: wildapricot.wpengine.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/Event-Management.png HTTP/1.1Host: wildapricot.wpengine.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/Email-Management.png HTTP/1.1Host: wildapricot.wpengine.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/Website-Builder.png HTTP/1.1Host: wildapricot.wpengine.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/Finances.png HTTP/1.1Host: wildapricot.wpengine.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/form/7302225/7d69ce0b-ff81-430e-90b1-894e6243f5a0/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227&hutk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forms/embed/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=qBT4fRs7yRPNwYQQCU5KHB6zf9vudatWXpt5KZ1wqlw-1727884886-1.0.1.1-LiOlQdn1unfZ65W7dexBJ28GdJUpHmRTR7VVlgNQeEK8uJJVdc92jg3SBU.UkjEXlDsF75f2O04VPZQEbnawpw
Source: global trafficHTTP traffic detected: GET /analytics/1724186700000/7302225.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"336fb4a43cfc66232ae5220e9ccd6141"If-Modified-Since: Tue, 01 Oct 2024 15:40:32 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/Donations.png HTTP/1.1Host: wildapricot.wpengine.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/Online-Payments.png HTTP/1.1Host: wildapricot.wpengine.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/Online-store.png HTTP/1.1Host: wildapricot.wpengine.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/Apps.png HTTP/1.1Host: wildapricot.wpengine.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/form/7302225/7d69ce0b-ff81-430e-90b1-894e6243f5a0/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227&hutk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.4.1727884847298 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /td/rul/1067296091?random=1727884886683&cv=11&fst=1727884886683&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20Pricing%20%7C%20Start%20a%20Free%20Trial%20with%20WildApricot!&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.4.1727884847298 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1067296091/?random=1727884886683&cv=11&fst=1727884886683&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20Pricing%20%7C%20Start%20a%20Free%20Trial%20with%20WildApricot!&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=2 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=5278828&Ver=2&mid=54d11e92-ae6d-4d5d-9caf-c67f3e0334cd&sid=798312d080d711ef9fa96502228c74f3&vid=798313a080d711ef803ef9ef7864022f&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1920&sh=1080&sc=24&tl=WildApricot%20Pricing%20%7C%20Start%20a%20Free%20Trial%20with%20WildApricot!&p=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&r=&lt=1841&evt=pageLoad&sv=1&cdb=AQcT&rn=114490 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: MUID=3F6BAA1A35FA6A9000CCBF1634E66B2C; MR=0; MSPTC=KYO5hbugbCHZwpVogSUGeA24F05q3b_YiHcAny0UXv8
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1067296091/?random=1727884886683&cv=11&fst=1727884886683&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20Pricing%20%7C%20Start%20a%20Free%20Trial%20with%20WildApricot!&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=2 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1067296091/?random=1727884886683&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20Pricing%20%7C%20Start%20a%20Free%20Trial%20with%20WildApricot!&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfnGRHkGePeiubejUUPWnuVAQnVL4k9kSH_6C-hmLzZzgloNl7&random=2427591152&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&pu=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&t=WildApricot+Pricing+%7C+Start+a+Free+Trial+with+WildApricot!&cts=1727884889166&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.5.1727884847298&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=7d69ce0b-ff81-430e-90b1-894e6243f5a0&fci=e864185a-bb33-456a-b8c3-0eb24831ac2c&ft=0&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&pu=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&t=WildApricot+Pricing+%7C+Start+a+Free+Trial+with+WildApricot!&cts=1727884889166&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.5.1727884847298&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1067296091/?random=1727884886683&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20Pricing%20%7C%20Start%20a%20Free%20Trial%20with%20WildApricot!&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfnGRHkGePeiubejUUPWnuVAQnVL4k9kSH_6C-hmLzZzgloNl7&random=2427591152&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /api/v1/ip HTTP/1.1Host: directory.cookieyes.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=7d69ce0b-ff81-430e-90b1-894e6243f5a0&fci=e864185a-bb33-456a-b8c3-0eb24831ac2c&ft=0&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&pu=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&t=WildApricot+Pricing+%7C+Start+a+Free+Trial+with+WildApricot!&cts=1727884889166&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.5.1727884847298&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&pu=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&t=WildApricot+Pricing+%7C+Start+a+Free+Trial+with+WildApricot!&cts=1727884889166&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.5.1727884847298&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://www.wildapricot.com/pricing_vtok: MTAyLjEyOS4xNTIuMjIz_zitok: 414a87c7b9dd23d0714f1727884847sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/pricingAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /api/v1/ip HTTP/1.1Host: directory.cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"
Source: global trafficHTTP traffic detected: GET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /flexmasonry/dist/flexmasonry.css HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flexmasonry/dist/flexmasonry.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/1067296091?random=1727884892821&cv=11&fst=1727884892821&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fcustomer-testimonials&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Testimonials%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
Source: global trafficHTTP traffic detected: GET /flexmasonry@0.2.3/dist/flexmasonry.css HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flexmasonry@0.2.3/dist/flexmasonry.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"48bb5c8a01043eceaf45e65d5c98950b"If-Modified-Since: Thu, 12 Sep 2024 08:47:39 UTC
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1067296091/?random=1727884892821&cv=11&fst=1727884892821&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fcustomer-testimonials&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Testimonials%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2Fcustomer-testimonials&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.5.1727884847298 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flexmasonry@0.2.3/dist/flexmasonry.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1067296091/?random=1727884892821&cv=11&fst=1727884892821&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fcustomer-testimonials&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Testimonials%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1067296091/?random=1727884892821&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fcustomer-testimonials&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Testimonials%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfNXiOc2jA2rG1JL3SrcMRSIJz5FHdLlsRCvinxchTcdmofg3i&random=857998895&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /action/0?ti=5278828&Ver=2&mid=c003d902-6bb7-4883-9d58-1426b82484f0&sid=798312d080d711ef9fa96502228c74f3&vid=798313a080d711ef803ef9ef7864022f&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1920&sh=1080&sc=24&tl=Testimonials%20Archive%20-%20WildApricot&p=https%3A%2F%2Fwww.wildapricot.com%2Fcustomer-testimonials&r=&lt=2209&evt=pageLoad&sv=1&cdb=AQcT&rn=726580 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: MUID=3F6BAA1A35FA6A9000CCBF1634E66B2C; MR=0; MSPTC=KYO5hbugbCHZwpVogSUGeA24F05q3b_YiHcAny0UXv8
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2Fcustomer-testimonials&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.5.1727884847298 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1067296091/?random=1727884892821&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fcustomer-testimonials&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Testimonials%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfNXiOc2jA2rG1JL3SrcMRSIJz5FHdLlsRCvinxchTcdmofg3i&random=857998895&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=listing-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Fcustomer-testimonials&pu=https%3A%2F%2Fwww.wildapricot.com%2Fcustomer-testimonials&t=Testimonials+Archive+-+WildApricot&cts=1727884895770&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.6.1727884847298&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /api/v1/ip HTTP/1.1Host: directory.cookieyes.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=listing-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Fcustomer-testimonials&pu=https%3A%2F%2Fwww.wildapricot.com%2Fcustomer-testimonials&t=Testimonials+Archive+-+WildApricot&cts=1727884895770&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.6.1727884847298&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://www.wildapricot.com/customer-testimonials_vtok: MTAyLjEyOS4xNTIuMjIz_zitok: 414a87c7b9dd23d0714f1727884847sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/customer-testimonialsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /api/v1/ip HTTP/1.1Host: directory.cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"
Source: global trafficHTTP traffic detected: GET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /r/r1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: chromecache_580.1.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},dk:function(){e=zb()},od:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_580.1.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_550.1.dr, chromecache_299.1.drString found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=ra(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&vb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?ob(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
Source: chromecache_550.1.dr, chromecache_299.1.drString found in binary or memory: function vb(){var a=new tb,b=["https://www.youtube.com"];b=b===void 0?sb:b;pa(function(c){switch(c.g){case 1:return C(c,ub(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return pa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_580.1.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={ih:e,gh:f,hh:g,Sh:k,Th:m,Ie:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(VC(w,"iframe_api")||VC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!MC&&TC(x[A],p.Ie))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_529.1.dr, chromecache_588.1.dr, chromecache_384.1.drString found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_580.1.drString found in binary or memory: var XB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var k=Tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(k,Dy(b, equals www.facebook.com (Facebook)
Source: chromecache_405.1.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/d9418494\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: optamembers.ca
Source: global trafficDNS traffic detected: DNS query: sf.wildapricot.org
Source: global trafficDNS traffic detected: DNS query: live-sf.wildapricot.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.wildapricot.com
Source: global trafficDNS traffic detected: DNS query: cdn-cookieyes.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: log.cookieyes.com
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: b2993016.smushcdn.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: wildapricotdev.wpengine.com
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: js.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: forms.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: files.envoke.com
Source: global trafficDNS traffic detected: DNS query: assets.adoberesources.net
Source: global trafficDNS traffic detected: DNS query: forms.hsforms.com
Source: global trafficDNS traffic detected: DNS query: e1.envoke.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: js.zi-scripts.com
Source: global trafficDNS traffic detected: DNS query: directory.cookieyes.com
Source: global trafficDNS traffic detected: DNS query: ws.zoominfo.com
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: js.hubspot.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: cdn.wildapricot.com
Source: global trafficDNS traffic detected: DNS query: ontariopublictransit.ca
Source: global trafficDNS traffic detected: DNS query: static.elfsight.com
Source: global trafficDNS traffic detected: DNS query: core.service.elfsight.com
Source: global trafficDNS traffic detected: DNS query: service-reviews-ultimate.elfsight.com
Source: global trafficDNS traffic detected: DNS query: storage.elfsight.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: phosphor.utils.elfsightcdn.com
Source: global trafficDNS traffic detected: DNS query: cutaactu.ca
Source: global trafficDNS traffic detected: DNS query: cta-service-cms2.hubspot.com
Source: global trafficDNS traffic detected: DNS query: perf-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: munchkin.marketo.net
Source: global trafficDNS traffic detected: DNS query: 659-yym-976.mktoresp.com
Source: global trafficDNS traffic detected: DNS query: wildapricot.wpengine.com
Source: global trafficDNS traffic detected: DNS query: js.hsforms.net
Source: global trafficDNS traffic detected: DNS query: forms-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: unknownHTTP traffic detected: POST /api/v1/log HTTP/1.1Host: log.cookieyes.comConnection: keep-aliveContent-Length: 556sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryv2B4bZRpNGUuT6CHsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.wildapricot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.wildapricot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficTCP traffic: 192.168.11.20:56741 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:56741 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:56741 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:56741 -> 239.255.255.250:1900
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-cache, no-storePragma: no-cacheContent-Type: text/html; charset=utf-8Expires: -1Content-Security-Policy: report-uri https://csp.uel.wildapricot.com/report; default-src 'self' 'unsafe-inline' 'unsafe-eval' *.appointlet.com *.appointletcdn.com *.aptrinsic.com *.cloudflare.com *.cloudfront.net *.doubleclick.net *.ecomm.events *.ecwid.com *.elev.io *.facebook.com *.facebook.net *.google.com *.googleadservices.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.linkedin.com *.mcjobboard.net *.mybillsystem.com *.newrelic.com *.nr-data.net *.pagespeed-mod.com *.paypal.com *.termly.io *.twitter.com *.typekit.net *.uservoice.com *.wildapricot.com *.youtube.com *.zdassets.com *.zendesk.com *.zopim.com caas-sf.wildapricot.org live-sf.wildapricot.org maps.googleapis.com onlinestore-prod-digital-products.s3.amazonaws.com sf.wildapricot.org vimeo.com widget-mediator.zopim.com wss://widget-mediator.zopim.com/ https://ontariopublictransit.ca ontariopublictransit.ca; img-src * data: blob:; media-src * blob:; font-src * https://*.aptrinsic.com data:; P3P: CP="CAO PSA OUR"X-UA-Compatible: IE=10Date: Wed, 02 Oct 2024 16:00:24 GMTConnection: closeContent-Length: 8137X-Backend-Server: lwf2wue1c-decbX-LB-Server: llblue1b-49feX-Content-Type-Options: nosniffReporting-Endpoints: wildapricot-csp-uel='https://csp.uel.wildapricot.com/report'Strict-Transport-Security: max-age=31536000
Source: chromecache_578.1.drString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
Source: chromecache_506.1.drString found in binary or memory: http://hubs.ly/H0702_H0
Source: chromecache_553.1.dr, chromecache_475.1.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_591.1.dr, chromecache_439.1.drString found in binary or memory: http://www.hubspot.com
Source: chromecache_578.1.drString found in binary or memory: http://www.mozilla.org/2006/browser/search/
Source: chromecache_236.1.dr, chromecache_263.1.dr, chromecache_326.1.dr, chromecache_381.1.dr, chromecache_460.1.dr, chromecache_501.1.dr, chromecache_494.1.dr, chromecache_525.1.dr, chromecache_269.1.dr, chromecache_407.1.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_384.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_389.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_580.1.dr, chromecache_529.1.dr, chromecache_588.1.dr, chromecache_384.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_550.1.dr, chromecache_299.1.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_282.1.dr, chromecache_418.1.drString found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_588.1.drString found in binary or memory: https://google.com
Source: chromecache_588.1.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_591.1.dr, chromecache_439.1.drString found in binary or memory: https://js-na1.hs-scripts.com/7302225.js
Source: chromecache_506.1.drString found in binary or memory: https://js.hs-analytics.net/analytics/1727884800000/7302225.js
Source: chromecache_506.1.drString found in binary or memory: https://js.hs-banner.com/v2/7302225/banner.js
Source: chromecache_506.1.drString found in binary or memory: https://js.hscollectedforms.net/collectedforms.js
Source: chromecache_506.1.drString found in binary or memory: https://js.hubspot.com/web-interactives-embed.js
Source: chromecache_578.1.drString found in binary or memory: https://optamembers.ca/sys/search?q=
Source: chromecache_384.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_580.1.dr, chromecache_529.1.dr, chromecache_588.1.dr, chromecache_384.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_580.1.dr, chromecache_384.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_389.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_389.1.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_580.1.dr, chromecache_529.1.dr, chromecache_588.1.dr, chromecache_384.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_389.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_389.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_389.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_384.1.drString found in binary or memory: https://www.google.com
Source: chromecache_389.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_464.1.dr, chromecache_510.1.dr, chromecache_451.1.dr, chromecache_615.1.dr, chromecache_340.1.dr, chromecache_278.1.dr, chromecache_476.1.dr, chromecache_355.1.dr, chromecache_614.1.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/1067296091/?random
Source: chromecache_588.1.dr, chromecache_384.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_384.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_529.1.dr, chromecache_588.1.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_389.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_529.1.dr, chromecache_588.1.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_580.1.dr, chromecache_384.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_299.1.drString found in binary or memory: https://www.youtube.com
Source: chromecache_580.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49674
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.11.20:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.11.20:49869 version: TLS 1.2
Source: classification engineClassification label: clean1.win@31/610@174/53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\scoped_dir2140_925505969Jump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2148,i,16151977546372718649,6410740653408336752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2208 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://optamembers.ca/Sys/Admin/EmailEditor/47df79c3e6c94f2eae8eb260379181e5/https://optamembers.ca/Sys/Unsubscribe?et=juo4JiwfVTgR8Nv3bkHAvn%2fXQVQbukCQyNOlBYo9CUuJ%2fTvr1UkI3frh2ugTD679z8rRCIn%2fjeS1iOxg%2fTO3WVC%2bd4QqQSnodeJUREF41F5VRaKVQctO%2fL9WXWSMfipLTIaHxf9Pjf3qx6iPtRpR%2b23Ws7pVRYRYb1RohXFDIT9RFtRuc%2bFkhQZhLOVunQRXtlIEdw%3d%3d"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --no-subproc-heap-profiling --field-trial-handle=6116,i,16151977546372718649,6410740653408336752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=6112 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2148,i,16151977546372718649,6410740653408336752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2208 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --no-subproc-heap-profiling --field-trial-handle=6116,i,16151977546372718649,6410740653408336752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=6112 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\scoped_dir2140_925505969Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_2140_1198271516Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential Dumping1
Network Service Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1524376 URL: https://optamembers.ca/Sys/... Startdate: 02/10/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 18 192.168.11.20 unknown unknown 5->18 20 239.255.255.250 unknown Reserved 5->20 10 chrome.exe 5->10         started        14 chrome.exe 5->14         started        process4 dnsIp5 22 files.envoke.com 51.79.20.113 OVHFR Canada 10->22 24 51.79.72.201 OVHFR Canada 10->24 26 66 other IPs or domains 10->26 16 Chrome Cache Entry: 245, COM 10->16 dropped file6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.1.229
truefalse
    unknown
    forms.hsforms.com
    104.19.175.188
    truefalse
      unknown
      js.zi-scripts.com
      172.64.150.44
      truefalse
        unknown
        smush-2993016.b-cdn.net
        195.181.163.195
        truefalse
          unknown
          event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.com
          52.213.194.252
          truefalse
            unknown
            cta-service-cms2.hubspot.com
            104.16.117.116
            truefalse
              unknown
              cdn-cookieyes.com
              104.22.58.91
              truefalse
                unknown
                js.hs-analytics.net
                104.17.175.201
                truefalse
                  unknown
                  ontariopublictransit.ca
                  141.193.213.10
                  truefalse
                    unknown
                    www.wildapricot.com
                    104.21.26.69
                    truefalse
                      unknown
                      cutaactu.ca
                      172.67.176.98
                      truefalse
                        unknown
                        wildapricotdev.wpengine.com
                        34.171.137.194
                        truefalse
                          unknown
                          track.hubspot.com
                          104.16.118.116
                          truefalse
                            unknown
                            cdn.wildapricot.com
                            13.226.52.84
                            truefalse
                              unknown
                              forms.hscollectedforms.net
                              104.16.111.254
                              truefalse
                                unknown
                                js.hsforms.net
                                104.18.141.119
                                truefalse
                                  unknown
                                  js.hs-scripts.com
                                  104.16.141.209
                                  truefalse
                                    unknown
                                    cdnjs.cloudflare.com
                                    104.17.24.14
                                    truefalse
                                      unknown
                                      e1.envoke.com
                                      51.79.20.113
                                      truefalse
                                        unknown
                                        static.elfsight.com
                                        172.67.22.83
                                        truefalse
                                          unknown
                                          service-reviews-ultimate.elfsight.com
                                          104.22.68.95
                                          truefalse
                                            unknown
                                            www.google.com
                                            142.250.217.196
                                            truefalse
                                              unknown
                                              ethos.ethos12-prod-va7.ethos.adobe.net
                                              20.186.185.227
                                              truefalse
                                                unknown
                                                659-yym-976.mktoresp.com
                                                192.28.147.68
                                                truefalse
                                                  unknown
                                                  js.hs-banner.com
                                                  104.18.40.240
                                                  truefalse
                                                    unknown
                                                    core.service.elfsight.com
                                                    104.22.68.95
                                                    truefalse
                                                      unknown
                                                      optamembers.ca
                                                      34.226.77.200
                                                      truefalse
                                                        unknown
                                                        storage.elfsight.com
                                                        104.22.69.95
                                                        truefalse
                                                          unknown
                                                          dopwhzcgl8xpz.cloudfront.net
                                                          18.66.255.89
                                                          truefalse
                                                            unknown
                                                            ws.zoominfo.com
                                                            104.16.118.43
                                                            truefalse
                                                              unknown
                                                              files.envoke.com
                                                              51.79.20.113
                                                              truefalse
                                                                unknown
                                                                maxcdn.bootstrapcdn.com
                                                                104.18.10.207
                                                                truefalse
                                                                  unknown
                                                                  js.hubspot.com
                                                                  104.16.117.116
                                                                  truefalse
                                                                    unknown
                                                                    sf.wildapricot.org
                                                                    3.166.135.124
                                                                    truefalse
                                                                      unknown
                                                                      ax-0001.ax-msedge.net
                                                                      150.171.27.10
                                                                      truefalse
                                                                        unknown
                                                                        phosphor.utils.elfsightcdn.com
                                                                        104.26.5.247
                                                                        truefalse
                                                                          unknown
                                                                          youtube-ui.l.google.com
                                                                          142.250.64.174
                                                                          truefalse
                                                                            unknown
                                                                            wildapricot.wpengine.com
                                                                            34.171.137.194
                                                                            truefalse
                                                                              unknown
                                                                              googleads.g.doubleclick.net
                                                                              142.250.189.130
                                                                              truefalse
                                                                                unknown
                                                                                forms-na1.hsforms.com
                                                                                104.19.175.188
                                                                                truefalse
                                                                                  unknown
                                                                                  td.doubleclick.net
                                                                                  142.250.217.194
                                                                                  truefalse
                                                                                    unknown
                                                                                    log.cookieyes.com
                                                                                    52.213.194.252
                                                                                    truefalse
                                                                                      unknown
                                                                                      perf-na1.hsforms.com
                                                                                      104.19.175.188
                                                                                      truefalse
                                                                                        unknown
                                                                                        unpkg.com
                                                                                        104.17.248.203
                                                                                        truefalse
                                                                                          unknown
                                                                                          js.hscollectedforms.net
                                                                                          104.16.111.254
                                                                                          truefalse
                                                                                            unknown
                                                                                            cdn.jsdelivr.net
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              live-sf.wildapricot.org
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                www.youtube.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  b2993016.smushcdn.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    munchkin.marketo.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      directory.cookieyes.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        assets.adoberesources.net
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                          https://optamembers.ca/false
                                                                                                            unknown
                                                                                                            https://js.hs-analytics.net/analytics/1724186700000/7302225.jsfalse
                                                                                                              unknown
                                                                                                              https://files.envoke.com/web_files/208/nvk_tracking/bon_website_nvk_tracking.jsfalse
                                                                                                                unknown
                                                                                                                https://wildapricot.wpengine.com/wp-content/uploads/2022/11/Event-Management.pngfalse
                                                                                                                  unknown
                                                                                                                  https://wildapricot.wpengine.com/wp-content/uploads/2022/11/Online-store.pngfalse
                                                                                                                    unknown
                                                                                                                    https://track.hubspot.com/__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=listing-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Fcustomer-testimonials&pu=https%3A%2F%2Fwww.wildapricot.com%2Fcustomer-testimonials&t=Testimonials+Archive+-+WildApricot&cts=1727884895770&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.6.1727884847298&cc=15false
                                                                                                                      unknown
                                                                                                                      https://ontariopublictransit.ca/false
                                                                                                                        unknown
                                                                                                                        https://659-yym-976.mktoresp.com/webevents/visitWebPage?_mchNc=1727884880343&_mchCn=&_mchId=659-YYM-976&_mchTk=_mch-wildapricot.com-1727884880343-13964&_mchHo=www.wildapricot.com&_mchPo=&_mchRu=%2Fwho-we-serve&_mchPc=https%3A&_mchVr=163&_mchEcid=&_mchHa=&_mchRe=&_mchQp=false
                                                                                                                          unknown
                                                                                                                          https://unpkg.com/flexmasonry/dist/flexmasonry.jsfalse
                                                                                                                            unknown
                                                                                                                            https://www.wildapricot.com/pricingfalse
                                                                                                                              unknown
                                                                                                                              https://optamembers.ca/Sys/Error/404false
                                                                                                                                unknown
                                                                                                                                https://cta-service-cms2.hubspot.com/web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.2.1727884847298false
                                                                                                                                  unknown
                                                                                                                                  https://unpkg.com/flexmasonry@0.2.3/dist/flexmasonry.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://wildapricot.wpengine.com/wp-content/uploads/2022/11/Online-Payments.pngfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.youtube.com/iframe_apifalse
                                                                                                                                        unknown
                                                                                                                                        https://unpkg.com/flexmasonry/dist/flexmasonry.cssfalse
                                                                                                                                          unknown
                                                                                                                                          https://cta-service-cms2.hubspot.com/web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2Fcustomer-testimonials&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.5.1727884847298false
                                                                                                                                            unknown
                                                                                                                                            https://forms.hsforms.com/embed/v3/form/7302225/7d69ce0b-ff81-430e-90b1-894e6243f5a0/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227&hutk=8d7758381ff8ab055cb43f5621823398false
                                                                                                                                              unknown
                                                                                                                                              https://optamembers.ca/Sitemapfalse
                                                                                                                                                unknown
                                                                                                                                                https://log.cookieyes.com/api/v1/logfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://wildapricot.wpengine.com/wp-content/uploads/2022/11/Website-Builder.pngfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://js.hscollectedforms.net/collectedforms.jsfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.wildapricot.com/#primaryfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://forms-na1.hsforms.com/embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1false
                                                                                                                                                          unknown
                                                                                                                                                          https://optamembers.ca/resources/Pictures/OPTA%20logo.pngfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://wildapricot.wpengine.com/wp-content/uploads/2022/11/Finances.pngfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://optamembers.ca/favicon.icofalse
                                                                                                                                                                unknown
                                                                                                                                                                https://forms.hscollectedforms.net/collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398false
                                                                                                                                                                  unknown
                                                                                                                                                                  https://track.hubspot.com/__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=listing-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&pu=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&t=Features+Archive+-+WildApricot&cts=1727884876788&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.3.1727884847298&cc=15false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://wildapricot.wpengine.com/wp-content/uploads/2022/11/Apps.pngfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://track.hubspot.com/__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2F&pu=https%3A%2F%2Fwww.wildapricot.com%2F&t=WildApricot+%7C+%231+Membership+Management+Software+Award+(6+years+in+a+row)&cts=1727884847300&vi=8d7758381ff8ab055cb43f5621823398&nc=true&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.1.1727884847298&cc=15false
                                                                                                                                                                        unknown
                                                                                                                                                                        https://wildapricot.wpengine.com/wp-content/uploads/2022/11/Member-Management.pngfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://ws.zoominfo.com/pixel/644a77f7c3054687355c36cc/?iszitag=truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://unpkg.com/flexmasonry@0.2.3/dist/flexmasonry.cssfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://cta-service-cms2.hubspot.com/web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2F%23primary&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.1.1727884847298false
                                                                                                                                                                                unknown
                                                                                                                                                                                https://js.hsforms.net/forms/embed/v2.jsfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://forms.hsforms.com/embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=2false
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://directory.cookieyes.com/api/v1/ipfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://js.hs-scripts.com/7302225.jsfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://wildapricot.wpengine.com/wp-content/uploads/2022/11/Donations.pngfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.wildapricot.com/featuresfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://track.hubspot.com/__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&pu=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&t=Who+We+Serve+-+WildApricot&cts=1727884880500&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.4.1727884847298&cc=15false
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.wildapricot.com/who-we-servefalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://perf-na1.hsforms.com/embed/v3/counters.gif?key=config-loaded-success&value=1false
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://track.hubspot.com/__ptq.gif?k=15&fi=7d69ce0b-ff81-430e-90b1-894e6243f5a0&fci=e864185a-bb33-456a-b8c3-0eb24831ac2c&ft=0&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&pu=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&t=WildApricot+Pricing+%7C+Start+a+Free+Trial+with+WildApricot!&cts=1727884889166&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.5.1727884847298&cc=15false
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://forms.hsforms.com/embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1false
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.youtube.com/s/player/d9418494/www-widgetapi.vflset/www-widgetapi.jsfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://track.hubspot.com/__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2F&pu=https%3A%2F%2Fwww.wildapricot.com%2F&t=WildApricot+%7C+%231+Membership+Management+Software+Award+(6+years+in+a+row)&cts=1727884847378&vi=8d7758381ff8ab055cb43f5621823398&nc=true&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.1.1727884847298&cc=15false
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://forms.hscollectedforms.net/collected-forms/v1/config/json?portalId=7302225&utk=false
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.wildapricot.com/customer-testimonialsfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://wildapricot.wpengine.com/wp-content/uploads/2022/11/Email-Management.pngfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://forms-na1.hsforms.com/embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://e1.envoke.com/ext/analytics/visit?clientId=8bf09d7a322b6ca95845812b1e78ecd3&id=1727884841161&visitor_id=1727884841161&visit_timestamp=1727884841161&marketing_medium=direct&entry_page_url=https%253A%252F%252Fwww.wildapricot.com%252Ffalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://track.hubspot.com/__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&pu=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&t=WildApricot+Pricing+%7C+Start+a+Free+Trial+with+WildApricot!&cts=1727884889166&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.5.1727884847298&cc=15false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cta-service-cms2.hubspot.com/web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.3.1727884847298false
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://wildapricotdev.wpengine.com/wp-content/uploads/2022/11/pci-dss-compliant-logo.pngfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://js.hs-analytics.net/analytics/1727884800000/7302225.jsfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://js.hubspot.com/web-interactives-embed.jsfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://track.hubspot.com/__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2F&pu=https%3A%2F%2Fwww.wildapricot.com%2F%23primary&t=WildApricot+%7C+%231+Membership+Management+Software+Award+(6+years+in+a+row)&cts=1727884870966&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.2.1727884847298&cc=15false
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://cta-service-cms2.hubspot.com/web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.4.1727884847298false
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.wildapricot.com/false
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://optamembers.ca/Admin/html_res/images/async-load-progress-01.giffalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://cdn.jsdelivr.net/npm/bootstrap@5.0.0-beta2/dist/js/bootstrap.bundle.min.jsfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://optamembers.ca/opensearch.ashxfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://optamembers.ca/Sys/Admin/EmailEditor/47df79c3e6c94f2eae8eb260379181e5/https://optamembers.ca/Sys/Unsubscribe?et=juo4JiwfVTgR8Nv3bkHAvn%2fXQVQbukCQyNOlBYo9CUuJ%2fTvr1UkI3frh2ugTD679z8rRCIn%2fjeS1iOxg%2fTO3WVC%2bd4QqQSnodeJUREF41F5VRaKVQctO%2fL9WXWSMfipLTIaHxf9Pjf3qx6iPtRpR%2b23Ws7pVRYRYb1RohXFDIT9RFtRuc%2bFkhQZhLOVunQRXtlIEdw%3d%3dfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                              https://optamembers.ca/sys/search?q=chromecache_578.1.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://www.hubspot.comchromecache_591.1.dr, chromecache_439.1.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://stats.g.doubleclick.net/g/collectchromecache_580.1.dr, chromecache_384.1.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://ampcid.google.com/v1/publisher:getClientIdchromecache_389.1.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_550.1.dr, chromecache_299.1.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://www.youtube.comchromecache_299.1.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://www.google.comchromecache_384.1.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            http://hubs.ly/H0702_H0chromecache_506.1.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://js-na1.hs-scripts.com/7302225.jschromecache_591.1.dr, chromecache_439.1.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                http://a9.com/-/spec/opensearch/1.1/chromecache_578.1.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://js.hs-banner.com/v2/7302225/banner.jschromecache_506.1.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    http://www.videolan.org/x264.htmlchromecache_236.1.dr, chromecache_263.1.dr, chromecache_326.1.dr, chromecache_381.1.dr, chromecache_460.1.dr, chromecache_501.1.dr, chromecache_494.1.dr, chromecache_525.1.dr, chromecache_269.1.dr, chromecache_407.1.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://stats.g.doubleclick.net/j/collectchromecache_389.1.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        http://opensource.org/licenses/MIT).chromecache_553.1.dr, chromecache_475.1.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://googleads.g.doubleclick.netchromecache_588.1.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://tagassistant.google.com/chromecache_389.1.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://cct.google/taggy/agent.jschromecache_580.1.dr, chromecache_529.1.dr, chromecache_588.1.dr, chromecache_384.1.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://www.google.com/ads/ga-audienceschromecache_389.1.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://developers.marketo.com/MunchkinLicense.pdfchromecache_282.1.dr, chromecache_418.1.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://www.google.%/ads/ga-audienceschromecache_389.1.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://td.doubleclick.netchromecache_580.1.dr, chromecache_529.1.dr, chromecache_588.1.dr, chromecache_384.1.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://www.merchant-center-analytics.googchromecache_580.1.dr, chromecache_384.1.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://google.comchromecache_588.1.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://adservice.google.com/pagead/regclk?chromecache_384.1.drfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://www.google.com/pagead/1p-user-list/1067296091/?randomchromecache_464.1.dr, chromecache_510.1.dr, chromecache_451.1.dr, chromecache_615.1.dr, chromecache_340.1.dr, chromecache_278.1.dr, chromecache_476.1.dr, chromecache_355.1.dr, chromecache_614.1.drfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                52.213.194.252
                                                                                                                                                                                                                                                                                                event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                13.226.52.84
                                                                                                                                                                                                                                                                                                cdn.wildapricot.comUnited States
                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                104.17.248.203
                                                                                                                                                                                                                                                                                                unpkg.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                104.26.5.247
                                                                                                                                                                                                                                                                                                phosphor.utils.elfsightcdn.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                104.16.118.116
                                                                                                                                                                                                                                                                                                track.hubspot.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                104.18.40.240
                                                                                                                                                                                                                                                                                                js.hs-banner.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                172.67.20.8
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                34.226.77.200
                                                                                                                                                                                                                                                                                                optamembers.caUnited States
                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                18.66.255.100
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                51.79.20.113
                                                                                                                                                                                                                                                                                                e1.envoke.comCanada
                                                                                                                                                                                                                                                                                                16276OVHFRfalse
                                                                                                                                                                                                                                                                                                172.67.176.98
                                                                                                                                                                                                                                                                                                cutaactu.caUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                142.250.189.130
                                                                                                                                                                                                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                104.18.80.204
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                142.250.189.132
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                104.16.118.43
                                                                                                                                                                                                                                                                                                ws.zoominfo.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                104.18.141.119
                                                                                                                                                                                                                                                                                                js.hsforms.netUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                104.17.175.201
                                                                                                                                                                                                                                                                                                js.hs-analytics.netUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                142.250.217.196
                                                                                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                142.250.64.174
                                                                                                                                                                                                                                                                                                youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                                                                                3.166.135.80
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                104.16.141.209
                                                                                                                                                                                                                                                                                                js.hs-scripts.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                142.250.217.194
                                                                                                                                                                                                                                                                                                td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                104.18.142.119
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                13.226.52.65
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                104.18.10.207
                                                                                                                                                                                                                                                                                                maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                104.19.175.188
                                                                                                                                                                                                                                                                                                forms.hsforms.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                172.217.2.196
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                34.171.137.194
                                                                                                                                                                                                                                                                                                wildapricotdev.wpengine.comUnited States
                                                                                                                                                                                                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                172.67.22.83
                                                                                                                                                                                                                                                                                                static.elfsight.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                104.22.69.95
                                                                                                                                                                                                                                                                                                storage.elfsight.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                104.18.37.212
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                192.28.147.68
                                                                                                                                                                                                                                                                                                659-yym-976.mktoresp.comUnited States
                                                                                                                                                                                                                                                                                                53580MARKETOUSfalse
                                                                                                                                                                                                                                                                                                150.171.28.10
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                104.16.160.168
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                18.66.255.89
                                                                                                                                                                                                                                                                                                dopwhzcgl8xpz.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                104.16.111.254
                                                                                                                                                                                                                                                                                                forms.hscollectedforms.netUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                104.22.58.91
                                                                                                                                                                                                                                                                                                cdn-cookieyes.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                151.101.1.229
                                                                                                                                                                                                                                                                                                jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                104.17.24.14
                                                                                                                                                                                                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                20.186.185.227
                                                                                                                                                                                                                                                                                                ethos.ethos12-prod-va7.ethos.adobe.netUnited States
                                                                                                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                3.166.135.124
                                                                                                                                                                                                                                                                                                sf.wildapricot.orgUnited States
                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                104.21.26.69
                                                                                                                                                                                                                                                                                                www.wildapricot.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                104.22.68.95
                                                                                                                                                                                                                                                                                                service-reviews-ultimate.elfsight.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                150.171.27.10
                                                                                                                                                                                                                                                                                                ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                141.193.213.10
                                                                                                                                                                                                                                                                                                ontariopublictransit.caUnited States
                                                                                                                                                                                                                                                                                                396845DV-PRIMARY-ASN1USfalse
                                                                                                                                                                                                                                                                                                172.64.150.44
                                                                                                                                                                                                                                                                                                js.zi-scripts.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                104.17.247.203
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                172.217.3.78
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                104.21.72.73
                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                51.79.72.201
                                                                                                                                                                                                                                                                                                unknownCanada
                                                                                                                                                                                                                                                                                                16276OVHFRfalse
                                                                                                                                                                                                                                                                                                104.16.117.116
                                                                                                                                                                                                                                                                                                cta-service-cms2.hubspot.comUnited States
                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                                                                192.168.11.20
                                                                                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                Analysis ID:1524376
                                                                                                                                                                                                                                                                                                Start date and time:2024-10-02 17:56:54 +02:00
                                                                                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                Overall analysis duration:0h 9m 25s
                                                                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                Sample URL:https://optamembers.ca/Sys/Admin/EmailEditor/47df79c3e6c94f2eae8eb260379181e5/https://optamembers.ca/Sys/Unsubscribe?et=juo4JiwfVTgR8Nv3bkHAvn%2fXQVQbukCQyNOlBYo9CUuJ%2fTvr1UkI3frh2ugTD679z8rRCIn%2fjeS1iOxg%2fTO3WVC%2bd4QqQSnodeJUREF41F5VRaKVQctO%2fL9WXWSMfipLTIaHxf9Pjf3qx6iPtRpR%2b23Ws7pVRYRYb1RohXFDIT9RFtRuc%2bFkhQZhLOVunQRXtlIEdw%3d%3d
                                                                                                                                                                                                                                                                                                Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                                                                                                                                                                                Number of analysed new started processes analysed:15
                                                                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                                                                                                                                Classification:clean1.win@31/610@174/53
                                                                                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                                                                                • Browse: http://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                • Browse: https://optamembers.ca/Sitemap
                                                                                                                                                                                                                                                                                                • Browse: https://optamembers.ca/
                                                                                                                                                                                                                                                                                                • Browse: https://ontariopublictransit.ca/
                                                                                                                                                                                                                                                                                                • Browse: https://www.wildapricot.com/#primary
                                                                                                                                                                                                                                                                                                • Browse: https://www.wildapricot.com/features
                                                                                                                                                                                                                                                                                                • Browse: https://www.wildapricot.com/who-we-serve
                                                                                                                                                                                                                                                                                                • Browse: https://www.wildapricot.com/pricing
                                                                                                                                                                                                                                                                                                • Browse: https://www.wildapricot.com/customer-testimonials
                                                                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): sppsvc.exe, CompPkgSrv.exe, SgrmBroker.exe, svchost.exe
                                                                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 192.178.50.35, 142.250.217.174, 173.194.210.84, 34.104.35.123, 142.250.64.138, 104.18.187.31, 104.18.186.31, 142.250.64.234, 172.217.3.74, 142.250.64.170, 172.217.2.202, 142.250.217.234, 142.250.217.202, 142.250.64.202, 172.217.15.202, 192.178.50.42, 142.250.217.170, 142.250.189.138, 172.217.165.202, 192.178.50.74, 172.217.165.200, 142.250.217.168, 184.26.117.59, 23.204.76.235, 142.250.217.206, 142.250.64.206, 142.251.35.234, 199.232.210.172, 23.58.230.178, 23.61.59.6, 192.178.50.67
                                                                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, assets.adoberesources.net.edgekey.net, ctldl.windowsupdate.com, clientservices.googleapis.com, www.googleapis.com, e10776.b.akamaiedge.net, wildcard.marketo.net.edgekey.net, dns.msftncsi.com, clients2.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, e7808.dscg.akamaiedge.net, bat.bing.com, update.googleapis.com, clients.l.google.com, c.pki.goog, hummingbirdwebsocket-va7.cloud.adobe.io, www.google-analytics.com
                                                                                                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                • VT rate limit hit for: https://optamembers.ca/Sys/Admin/EmailEditor/47df79c3e6c94f2eae8eb260379181e5/https://optamembers.ca/Sys/Unsubscribe?et=juo4JiwfVTgR8Nv3bkHAvn%2fXQVQbukCQyNOlBYo9CUuJ%2fTvr1UkI3frh2ugTD679z8rRCIn%2fjeS1iOxg%2fTO3WVC%2bd4QqQSnodeJUREF41F5VRaKVQctO%2fL9WXWSMfipLTIaHxf9Pjf3qx6iPtRpR%2b23Ws7pVRYRYb1RohXFDIT9RFtRuc%2bFkhQZhLOVunQRXtlIEdw%3d%3d
                                                                                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                                                                                InputOutput
                                                                                                                                                                                                                                                                                                URL: https://optamembers.ca/Sys/Error/404 Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://optamembers.ca/Sys/Error/404 Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://www.wildapricot.com/ Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://optamembers.ca/Sitemap Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://optamembers.ca/ Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://ontariopublictransit.ca/ Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://ontariopublictransit.ca/ Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://www.wildapricot.com/features Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://www.wildapricot.com/#primary Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://www.wildapricot.com/who-we-serve Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://www.wildapricot.com/pricing Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://www.wildapricot.com/customer-testimonials Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://www.wildapricot.com/customer-testimonials Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://optamembers.ca/Sys/Error/404 Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://www.wildapricot.com/ Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://optamembers.ca/Sitemap Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://optamembers.ca/ Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://ontariopublictransit.ca/ Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://ontariopublictransit.ca/ Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://www.wildapricot.com/features Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://www.wildapricot.com/#primary Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://www.wildapricot.com/who-we-serve Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://www.wildapricot.com/pricing Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://www.wildapricot.com/customer-testimonials Model: jbxai
                                                                                                                                                                                                                                                                                                URL: https://www.wildapricot.com/customer-testimonials Model: jbxai
                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999789195368168
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:PRXdntcpN2Pi9B5UFvOYWlmx3NBYsbKp4coRzOI9zdAQ:MNeij5Crx9BYrJsKq
                                                                                                                                                                                                                                                                                                MD5:3D0021A340B36E9224D409093CCFA485
                                                                                                                                                                                                                                                                                                SHA1:227923A091AEF43EEDF0DCBC20C633EDC12CCD0F
                                                                                                                                                                                                                                                                                                SHA-256:31AFDC7E0C411DAE2B560F2D91E9FB8D57A132510172E3EA8844C6BA7110A785
                                                                                                                                                                                                                                                                                                SHA-512:69DEF704512509F20A3E6B3793E176A8D075C663B04924F6850C7CD754A26D05B548EC559ED2BD5CE6899D702FD7D2D37119291583C48BF5B727E4661410C3E1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:14
                                                                                                                                                                                                                                                                                                Preview:rM............c....]9H>X.(...g...[I+...8..}....L....e]3.:...].0.........'g......p{m.TA...#.!....q...<.{'GD...Q.\.e{W..^(..Uh...............a..U..9.qD........Y!..`.... .A.A.QR..)D......6A....$.L..C.$Rf......h...ke.....[.x}........;,.w.:/1....n.)..B1[4.W7j.3.......M...-...........y..9.......sdP.....Ax.}.`Ao...vJ......H....e..@n.j....z....#K^..P{...h...nTD..;|.....rc..QO"1..jd..R...W....9.F..B....0.XL5.+..~..3.d.f.;,(i..r..=..)am9.L....c.7....)..h......(.m.....a..j@..P..ax..d..95RUF.n.$E..l.`q......U..rb..x.6(.a.Zn....E..@L.......r..7.N..x...d......*........>....H..m.=0.#..a...n.oU,.bT..9MJ..I,....z....%|.M.'`3.........bTJQ!......5.._._.......P..Ea<.......@.....6...Dc..C..%..p.$G78.V...H...*..L..;q.|9G|6.4...!.\S.T.g......_.q.V...$...0.l...d....).Hz..ps_.u...MV0..p..<.o.cS..._.MBYf.v.`)......PA.c.|.y."...'..)..\p.L..hIw.W...Q...9B.yk=....Nm...MQ.i..H..i+.ysv:.".R..E.-..oQ/.x)..Wmw...ME...C..E.......$T._12..#F$..,..&.%...H.....{.=.=.Z..F...J.......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):158375
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9981115323493475
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:3072:uQhVuqSi2s8xFiza4pkucmZ3d/erafLBQ97Z5hKa4AKNymqF30/ra8UX8/NJLY:hVes8xFwvNQae7Z5hIAMSETaRaNJLY
                                                                                                                                                                                                                                                                                                MD5:69D43921079757BB509373945A8EEAE1
                                                                                                                                                                                                                                                                                                SHA1:C25FC906BDCE382529503BB6844FC4C7403F7A41
                                                                                                                                                                                                                                                                                                SHA-256:B995C5AD6EFBE914C8BA479C253716CDFE62133D48B5C26A32955163222262F2
                                                                                                                                                                                                                                                                                                SHA-512:054D95B12903234BF370CBE64F117C6319160834D82BA54FA112B89CA50141FFE96E7E9CE8D66E2FF9BAEE9E960CEBC18CE44AF9141B1915CB30AD59D99B5B60
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/fusion-styles/ef9f488197203b8aa1d50dc27b5ef353.min.css?ver=3.11.10
                                                                                                                                                                                                                                                                                                Preview:....Ei/.!.D.^.......@#e...........h2[.6...r{.>?...................2..u..n..g...I.....P.......U.7.....*{..r..E.I.n.p..j+.....>.....3...Q%j...o.1^.{F...H.......7.}.......$I......j..\..@.1.....nH]k...a.g,".0..........X7.n...oRU...6a...AJ..."@-...T..m.........TD.d*.}.;c.L..^U....03^.4....4.G...J....sP..'.0MAPQd...k...{.......Vg. ....m.y.. .Y.k..?..r{.%O....K..x{K.K..=..!J....n.0.../...tm.B.x.B..P.wo.I.#.!.0.7.....?..$0C..:......'. ..v.`c...-...9F..E..ly.'...7f..bZ7.....S./...(....._...c.o!......k0Yj.Wkh4.....w.`.3[...I...Ty.S-....[.P.w.1..JM..( X.d.0z.0.&..4..k.A..B....L3.S..+e...pk'?}..y.....&....."..|(.&[.......B9.....d1..8.;.2..]t&.6....'....8.=.........1..).......X..c.~S.A...{nt...D.7k.....=...e..R"..tz.Z.J......o6@T.c..l.!g-.".-...5u....s.."..y....{f..&r.J;...<..,...1.~....0..3z...uLC.]........D-.j.v{...Rm.5..U1vnE.M5..u.L6m..lM...cm...S.,+.e..+..aJ....W........>|......G@.O.u.7.Zw..>.ls........th.......O.........(.t...PNc.......O../:..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 468 x 296, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):19234
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.913748696332148
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:qXE05ufCx0ItNw1ngUdoHTbBXZNR15rnv3P:Q35ufCx0iNgfIlT5rv/
                                                                                                                                                                                                                                                                                                MD5:4D01867B509F03B08B2B6DE0901EC1A7
                                                                                                                                                                                                                                                                                                SHA1:C862FA30CC0BD03F56D9233FD3FB4E53695D9102
                                                                                                                                                                                                                                                                                                SHA-256:837BD949FA9D94762DCAB7981450F7EC009F076E43BB0BEF037BCD54A29488A4
                                                                                                                                                                                                                                                                                                SHA-512:B25B6A2B2A5CC52D20C3095823D73D72CDC887EB3F1C575C66688B6788AAECFDD60D773DD82227C958B25F9EC0924A82B046978FC41100BBCEC2242AADD90AB3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......(......w.....EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1536x1536, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):127426
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.894295322786444
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:zYDRCkMiNl7crhCmzTJKo4A0jTg+5hrgNjrkHUyyyyyb:ZRc7MhzTx90/gcrijrkHUyyyyyb
                                                                                                                                                                                                                                                                                                MD5:DEFA8454B9E41905E42F6F5464F6DE16
                                                                                                                                                                                                                                                                                                SHA1:450B4D2BFF60D3923872DA6A4FA70EBAC4FC53D9
                                                                                                                                                                                                                                                                                                SHA-256:3521A90BE685B71E231B5AB7B19268690D43FD5C8761946E52A7CBEC04048D35
                                                                                                                                                                                                                                                                                                SHA-512:51216BEB0E13C18CC182BDB14DA864F77EAA485590120D638474FBA2F6C6062639DC580A683A29C8BBA97FCD2808D922ADB6BFF01932506F6DFBC93043001434
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://phosphor.utils.elfsightcdn.com/?url=https%3A%2F%2Fmedia.licdn.com%2Fdms%2Fimage%2Fv2%2FD5622AQFopLBfz90Wyg%2Ffeedshare-shrink_2048_1536%2Ffeedshare-shrink_2048_1536%2F0%2F1724991110768%3Fe%3D1730937600%26v%3Dbeta%26t%3Dc3O8Yfh_K0TnhDg1iO6m2SX_iQqzlct6GO0EyN6_mXI
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................................................................R.S.H.E... ...."H....H..H.... ....@.......M.(..(..$H.... .$..................H..."..bP......HQM...D..... .@....$..@........ ..........I`J.@...$..H.. ............$.....D...<.tX...h.....).).@.(....... &......"@... ...$.........1@....X...$.......H...@......H....I......E$.%............"... .....`.........H.... ........!E:D...D..... .$.....@......@..... .....-.I,.I."........ .. ......"HH...... ..."@...............M...D..... .@....$.. ....$....$......(". *@...........B....... .....D..@...@....$.........nO..@..) .$H..@.@....H.$.....@..........x.!I(! .B.@..).).@.*@. .$.H.......$...$H...H..........B.....*@. .."@I.A ..... ...............x..$.%H...W...........H..@I.....H.$.... ...H...........q..@.. ........H...... ..."@...H........(.$@..$.H
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 216 x 406, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):8975
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.885781872503167
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:6BmlMlql1UcffzReRKQBf7zFrjsoVkrBoQuv2d:6sMlqlOcffFeRKQBzzNj2ryXs
                                                                                                                                                                                                                                                                                                MD5:95998EB987E80F8AB65F8DD6DB90223D
                                                                                                                                                                                                                                                                                                SHA1:F5F49D741DF4700B4F1893C1E92F62485331F1D2
                                                                                                                                                                                                                                                                                                SHA-256:9F113BA7AA6761EA850A130F25E82E275AA0D3FBE1A6D6D333509C647D193908
                                                                                                                                                                                                                                                                                                SHA-512:10ED2409E856322512F2398F19C3890ACCE63C951E385F7AAF8D3ED309A45F081DA912DADA2693CA3F146B97C970645561C25489630103453C75382E4AD9AF2B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............ME...,iCCPICC profile..x...J.P......H,...*t.i..%..+4.4.......^m}.......,>.o n>..........O...s~....R#..O.n5.d'..'..l..D.T....@...].^....%....`..o@Yw.....$9....s.8:h.A..;.y.....=3....Xi.......x......v.Vv...<.....+s:...!Xz.%.pW.5.....1.{/>.g.}Y..k^.x.@.b........s.&C#..[.ve;...l...i.....g..I.._.....M...N.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:5732BFBB113B11EAAED0F2E73BA0D354" xmpMM:DocumentID="xmp.did:5732BFBC113B11EAAED0F2E73BA0D354"> <xmpMM:Der
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999755662306341
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:qQL+1pFySj2Ko1Q2PcCfqWWUgK2W4Y0yEVIv2LFq4jugOJOxOm:qC8FySj1w0QqXtK2W4YHMIvoV9OJyOm
                                                                                                                                                                                                                                                                                                MD5:A7EA77EC0B4760DE8FCE65330FC069E4
                                                                                                                                                                                                                                                                                                SHA1:6C5726BC9FF022215595032722DA7F1FF59F28C3
                                                                                                                                                                                                                                                                                                SHA-256:32D6AFDFA5F6E16FC569F4E5534178502659364667C68608874F8C7FE49BE3C7
                                                                                                                                                                                                                                                                                                SHA-512:95BA5ED0CFBB0482787AC48301F5B19AB9D1526249AE93465ABF7D07AA0F6B8B572C17BA370A3DE568CBD60B7242BCE8E0973E7FD296754498F534AEF729D6A2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:8
                                                                                                                                                                                                                                                                                                Preview:..].....KG8..~..xu...J0...'......f....i.?.[.,u%....c...Q.^.5.^..!..w^.9....b.T..S"..\.....O#NX..Vc..E.Kx7X..[D.j~W_um....[R...0q<_.EF...q.f.vPP.......B.d..\Aq..8%....L.....h.}k....}'...X...h.v.......e..H.....T...Y..mx...&..A=.m.Nc..%..3&t..CK....R.K..[....A....b.V....B.{.tPPb...1..GYV.*.w..,...bb.....*.2j..).'.w.+....r.].{...7.S...h..)E..MUbE.(.R.@......_N.E2.......L=#.A6+p....v.NF.y..`..NI|.:..S.CG.+.m....s....1..8...V..c8.Lc9....T..!R8...T.aP.I...h.N...!D._.5.4uo..uU...7P....M...........6...c....L.e...]4..;4P.n1...<.>.P...us.bh.x.......IE.6..........5..A..R.B.d..!..[.V3Qb...(.U.......Y ......G.{..p.vX.?....;.......\..w.w..._.@..H..ox...Qu...O>._..`.c..U..t.v....0MK._]F..s....f.Mo.V.Y...93M?...%1z...'...7B...^.R.Z..R.e1\.2..)...v..;....H..`#(..u...h......../...0.z..J....M...fB.A.."..b{{S.4..../}........]e..aX.g.&........I..A0&.ON.>..*J...v..Y.Rq.....Z .....l.6,.q......q...78.c\.,J........T...".;z...=8.!..}....cRm...........~]...=.^/
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):84672
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.280702249896479
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:8HyXWWcWdcBNieNO8DDejT5UKxfIzbFWX7QS64Ai1n4aBgcl8705eZGXm:u8jWKxfI3+7K
                                                                                                                                                                                                                                                                                                MD5:14BCC683805605BBB16F8AC4D41FED6E
                                                                                                                                                                                                                                                                                                SHA1:08973E8D6C6F3FB91BCC8E12B1D0A43A53178745
                                                                                                                                                                                                                                                                                                SHA-256:27B8C9DBA167B9ABBC392C93181111C44976EEAD2AA813930C12B05B9758A01F
                                                                                                                                                                                                                                                                                                SHA-512:5A704FAF9097A4D368F79EAAE09A2B5FA38562ACCF438517D019D26F9109A138446D4B184F7603DEAC07671A06558C1782AA8535C3E5268CD66B9CB6C7B14375
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://js.hubspot.com/web-interactives-embed.js
                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):991
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.783150547292813
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:Ir1WheRtep/IMcbqDJBAvClmNECgLzgEjV9m8LVFvsAy8nY/9:Ihld4JBoClmCVzjjVU8LAYc9
                                                                                                                                                                                                                                                                                                MD5:A20CA6F4872366064FBC1C85116440C3
                                                                                                                                                                                                                                                                                                SHA1:EBBCE61690B85E675FF8D3E13E8C93150B206060
                                                                                                                                                                                                                                                                                                SHA-256:6759FDF974BE1FC04B45D5B656EE32DFD8F101474B0D908B035D2A11DE2DBA5B
                                                                                                                                                                                                                                                                                                SHA-512:CAC4AE30C260B0AA55F07FDC2674160BC51B57193999F77309D201AEA4445406EF093460AEEEA8E3B72B426AB705F502BD825FD84A5F8019D469D182ABC55601
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/plugins/wild-apricot-login/Modules/Authorization/js/WaWidgetHandler.js?ver=1.0.16
                                                                                                                                                                                                                                                                                                Preview:.....}3.#.....PS*.tw.G........^.j.v.Ob.h.......,.hY3..I....d...-.svRV.S..+.....#.8..k.6.....U. .C..~.0.....g.9...'>.s..>{.".,.......X..(<..O.Qm...D..>....f.......DB..i...B.U/R..;..G.....x2I[84.......=..[.H.sb2O... /R.J~.=g..z..[`..'#m.FF..[706E..@.*.6.d......I.g..H.3g.....Q7..,&.9.$.....Li|...+....h.-..OY...g...w..5i<.e,..D.V...&].wgC..k..M...7.s...CR.\..PBZ.Wp..-.WV._..b..p..\R.A.[[.h.KD.j.Sf`NJ.fa...$r-.....i4.\....o.. qb!..#...U.K...."3....z<.\...@F..(.a.Y.....w4...pvR..@L...wKf....w..!.h...yjB|.x....l.4....4<.s.j.S.sU..X.R.....2]..|/.0.......Y.J.-..8.e.....Y\..e.a.~.k.!..Bhl(.t..y.)9>.<9.\.@..*.Y...[...$_,..c.Q.9K ...s.......d....X..>.{z?-..H1C.xC)Ll-..++3..6F..uq)....Y..6.4{..P..F..........y.".....-\y..ro..C.u..$b.Hl1...!\&=..u[.....nC.+\.yCfR...xm..5.......eg.....Wa8..U.`.2[...Y..m|...j..E..,..dT5..!6g[vnl.C.. .IL......a.@......%.Vr.6#...1......]$...{.....P~.i!.u.y.^.&..H)......-.T.B..x...$..f'...2.....;..R.b...o.~...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):406
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.748841273789266
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7sRn7wtmQeboI658Ra2pftUxnVvxXO9KRIEo:hBT8izV2xVJ6V
                                                                                                                                                                                                                                                                                                MD5:850044526F9C824B3E9AB0BC444948CA
                                                                                                                                                                                                                                                                                                SHA1:BF7D956FEFFEDBDC143F3A932E8E1B70C9227151
                                                                                                                                                                                                                                                                                                SHA-256:D73CC854921680E1A38484350E2590F543C39E90A8F374FB895D991E790C330E
                                                                                                                                                                                                                                                                                                SHA-512:86A38603B01A45D4AA2F62AF28E08A78D8218CB47D48824A2F6495F1C4D43F0C648C5B4510AE126A1FF4535CC9A78F91237514D9DF44875AFF6BB4832E11C530
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/11/unnamed-1.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....D......HPLTEGpL......................................................................)....tRNS..{7.m.....@...Z...N...+$.......IDATx..R[n. .4..c @H...i+E..I.w.,,............GGD.:..a.vc#...D.>3...NK..B.Y.....#..:.X..H.`a_..z.......A..;L...)..b.1.M..I.&^...7.r...(.....0o.^F.r.....j/..ya..B....:..z#s.e..%..e.'...kXs....M...$F..s..+.\.......0.."P..Z....IEND.B`.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:COM executable for DOS
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9997782639897554
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:dVHktTFNiAI61NsHGqGOQ2m1+Y+jbrnfjO9Ga4Kr19cq:EtTFNiAI616HGq9Q2e+R364axQq
                                                                                                                                                                                                                                                                                                MD5:49A8779D9DA144309F211D3D204D6674
                                                                                                                                                                                                                                                                                                SHA1:EABF5A06E6EF49AF02FFEBA6399E4ED0B0A373B8
                                                                                                                                                                                                                                                                                                SHA-256:52E7C1382DBA2ABD7C59316CE9CBB55791F1F58279EC83B85D47BAB4FDBA3298
                                                                                                                                                                                                                                                                                                SHA-512:21068A86130D70697FAB8FEA1D1D0340F612DE519EFC35347906A59F36E727C71B9A7250018117A86F91A7F12FDDE348A43BE75529058CD4CBA20FB4007B0E64
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:6
                                                                                                                                                                                                                                                                                                Preview:._..k.K..$E..J.......#..>zg..5Yh...$......,:.i.z.MG......+...E.:.8....>.....F\.....O9.......B`,n....._....P`.{'u_..............?o.0..Q.b.J..S......Ro.5.h..5 .=.h..~.@xa.S..s..>W,.Fu.J`.H.....a..p.....R...)..{..m.,..[..1.W..........'......4.X..7.U.f.TL....+^.}....eJ.b..f.......f...9..H..`.........t...~?{`..b..m1~.d|.t.Z...?./.J.....m.=.Z.F2".M2Tyh.S....,M......g....Ud..E.....Mv\.b.%+.j]t.Es.8Hy..T.._......F..NA..Q..........W...S......:...q.......%Kn.$Q...N...K..pY....|%........C0..............S.Vo.....:......y.G..5.|...N...e*.!.M....^..4....k.4..l..f.2...e..5TI..Q.k..Kf.a.r...r.?.F.(.=...^.7.C.......\.s...G(..0.#.. do!U...(G..t1.V3.....c./.,.....&.0.......w...tb.o.)......o>;%W.......o..s.`.K.....-./.:J...&yZ.?....0...u.8J....!.2+{.eC)....Vg.P./3.../..........P..v.....!w....8J\..3.....sEEPIl...$e..[2G..P.....e...G.t#.}q.Eb.;.$.....D.....z ..Md...f`4I.I.t...a.C..:N=.'.4...j.w.)./..I..M......-VaN.:...\....._.1P.e+...o...........^tD..'_. ..1...BE).j.V..c
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 200 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4347
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.912815677199218
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:MHLqbGFC06hHXLZHZxuQanUOog6aY5hW4jIMPRxoKf:qLDC0K3LZHZ3Of6K43xl
                                                                                                                                                                                                                                                                                                MD5:8DCC28A2A67784B4ACE9E386C818743B
                                                                                                                                                                                                                                                                                                SHA1:12B5DECD8EBDC9BA0D3A4793CD3ADC0365499AB3
                                                                                                                                                                                                                                                                                                SHA-256:626865EF0C64A5C70847FA8A808D577ECE81FB5237D67E0B6755E7148BE71B5D
                                                                                                                                                                                                                                                                                                SHA-512:18948A500F4D5E7E51828CEF441BA1B67605C2041342E1AC25747D4B8CAAB0C00EAA99D72DBAE096A76884C95FCC73F3BCF232494A42024335F126258E305435
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......N.....e.Y[....IDATx...KWq...~...y*.AS...Emm.-As.5U[...........=@PK.k..N..(*.(..?E. .#.....]...{.=................X....u..;.......=V.V/.#.sX].N....X.XKX.X.^c..:..J.....c...l.E.1..Xo..b]L..M.C>`.P..E.L`..z.u....E#`...`.buv.%.!.WX...h..b....1...e..F.:...j....Nn.....c].U+......b..Q.\...4....zG.V..,..(.Y/...Q }X....*.^..X.X.5.LbM.u....j...=...b..#....XO...@...}t..X....=P....5.OX#X.X...y..X.j.#....m......Uv...a ..8...-....ZM.#.B.A...n. .....E.\......... ..Q...:..".U...PJ.DmK...7.9.{....A..t#.=......XA..qd4S.(..is.C..I...?|...H...}..r.u..Gb-...|..]X.~EF...,.xC...._....O8..t..2....XC...A.`....d..... ?A..>&!...-..v...!...L......Z....5...!.V..E.........j=...S.....c...E.#...,...)t@4....._8..Q.q./.'_.8E....U.BE;.1.%.c.9.8v..U.a.].!j. &.p.K\...j.'$.0..8....-m....P...'...^.P..A......x..".d....Q&BAD...H....(YT.2..........D..wvwF....}_...>.L....Kt.9..1......0.........b?.#T......m4kQ..Z`.s.Q....k.b....0....~..(.bX.~.2....&.........&\A=jP.'.!D...^
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 72402
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):25271
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99033513738492
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:768:dNDiA38OwFxslyCBvMUt5wpX2ZrakKryF:fiAMClyCmULwpmtOryF
                                                                                                                                                                                                                                                                                                MD5:324C71C57731150B6E489DD99EDE6170
                                                                                                                                                                                                                                                                                                SHA1:D50EBC108D943EA572E3FF5BA73907C95B6AA6C1
                                                                                                                                                                                                                                                                                                SHA-256:74FDA842D3F06A7F9B3A10FB5DC1EC5D9C86D395CD847EDBBB916B8FBBC2EC36
                                                                                                                                                                                                                                                                                                SHA-512:E251EFFCECF560CFAAC17FE7B295ABD2E4BDFFF182F4C79B647C8BC327E5BF8D9A001781D4802CFD9650D12FE0274D3ADB9B117B792529F1594A77E4D6886834
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://js.hs-banner.com/v2/7302225/banner.js
                                                                                                                                                                                                                                                                                                Preview:...........[c.F....~...!c...N2d..,...b...."!.1.0.(Y.....Uu7. (.3..>.{&..F_......./{.Jw.L*...(..W.....N..nn*.'.....d..k..K..I/...a....<.[P./N.K..fI._...8.5so0...i|..E..o.ar.O/.f?..[.....d...Q`v.L....h.I.<<...pz.W..LG........^....9.a.N........8.p....m..._.W.....!.PQ.UtZ.6..3....ie{s....T..~.Ra.....9...*7.k.l..9c..>.......m.+Q-..Gg..8>.O.t6.*|n..&.4M.,2.0.3...`.Z.....|.h......-....9..G.qgm.m.w..Q....f...w....A.._Q3.c......a?m..Q....p.^K.y....i.t...6..0m....M.....,...Z'....Y....4.....f...S..............x......l.V......n7LL6[lmS..z...[...z-.p....7.......d..;.p}..5...B..c:...4.E..Nh..V.;...]o6N.A..:..CF...C..0.rX....UFQ%.c.k1P..6.kP#<NO..S.1.W0....S.y0..\..6..x../Z%.Y...^.`..L...8%.+...i.......,Z.b ..I..... .}...db..0....4...Gb.5...[.67...5....v.z.....l.'5M..v..M.(.49.<...zO.#R..lt...6.q(Y;.{...[......{:.aF...%.....e.....'.....[..uh<.....:..5.$...^L..I.p.u./.Z....9P..q..a......O.. .%......,.m...^..'.l..o}...7.at.....u.^..qY.......6./
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 225x225, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):6643
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.833012538285277
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:rrbI23qIQWU6YSM7FQOroNNYVdeRza4mzoXjV8:rrVqI/uvSOMNSdmza4kIjV8
                                                                                                                                                                                                                                                                                                MD5:A7F965A93DF7B137365EFF48B3907072
                                                                                                                                                                                                                                                                                                SHA1:4CADF699BA0CA17C9B365899DB3E5C7C80AE8BEB
                                                                                                                                                                                                                                                                                                SHA-256:736A1932E92D49F7D36B2D226CA4ADBCA67572A50557AE7351675C0EB24420F8
                                                                                                                                                                                                                                                                                                SHA-512:F2929A7B2C8CE5F9A68F38C69FF4842B443C9421CE4E265D3DD074D255B89405B29BAE910BB05005087ECAB856DE7644A53009353BF549D46DE89A3E2B2CBF63
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................................................................................#....h..x.Y..Y..Y..Y..Y..Y..!..H...Lg6.R>...l.m.b.V-.b.V-.b........X.......dG.._+Tt9...[.+.[Pt'<.2...&.......Z.......dG.._+U....i}].........wE..YcU......}......N.>q.B........>..~}.a....0g...[..]{%..v.j..i{.wZ.r....4..Z.......dG.._+T..c...s.Z.....N.....+No.....\oG.7...$|..d...&3...}...z>....B.....p...zS....?M..........&6LZH.......Lg2#../.........4kmH...gQwI-:.~j..W&6....c..>q.B.......2~...o..L....L...V..P.........~..i.n...<...Sz.5.j.W..S6TJ._.../w..m.{............J...H.;..j.[uh.:...L4...............................*.......................4.0.....5..@ !3`p.................1..1\.+..s..c..b..W1..1\.+..s..c....{^.u...q.z....q.z....q.z....[,.&.k.y=..K....Ow.-.........0~...G)
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 1960x2560, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):776545
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.978592116643589
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:mV8lFjMs/Xf4lpRL0YvY8uARic9tEpA1OJA8OP4A9ARqWP02bqHSAjeWEU5/eaa:DLMmXCRYY3rRiEZ1OJA8PRTP0Q5zWL/0
                                                                                                                                                                                                                                                                                                MD5:13A19329F03C8EB06D94E966ECFA8ADB
                                                                                                                                                                                                                                                                                                SHA1:32F9C196C8F8FF7401C17E4D176EC386D87704ED
                                                                                                                                                                                                                                                                                                SHA-256:14BE4FFB7F521AC7CE0B637A1B64BA80FDFD9B203CC351136C1C2494321C70DF
                                                                                                                                                                                                                                                                                                SHA-512:BE91A5B8A7E79C975DFCD5331A4CBE7FFC45D16AFDD16797B2B78266F33B7DCC152A272A50D1A2F539FA6075942B80B1862511C32D1D58AD6C495721952B9F40
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................7....................................................................g.b..).-......2....*..+.H......$!..W[.2...r.8......0B:Y,F.-....F...R...Ek,.,.-/.W.M...FG.z....-.x.....>n...N.u.wz...B..8\q.~\./......Y.7|./>9..D....7s.G...cz..%....s...j.u.ZR.".K*.B,.....!.J.Qaj.*."(...]`."y.....En.<..h.q.d...2$....6..)..h.P..\.<;U/...3..0..d..Jtd...&k.....Y...>u.+&?'p.d..S..t.3`Q*..J*....$.....A!..C.......0@X.!!,..@.!!lA.0i..B.E.$..GF.0F.)..m..BOU.^....GW ..zN.P...l..r].>.l..,N.^..WD!.r......n.<.m.L.MS......<.y..%.P..../.....n..Q..S..{.e5...i.c[R...b..`I*.%)P. .uS$ -....A...i....2.RS.jE.P..%@N|z.j.9] ..h.]m.9t..]mgv.G..x..DC".L...;wn.ix.uu....X.....QlS.{.7.["...B@T..#. ..D..C..("...V...d5..x4....H...[RA.8.. Q..t..F%.YV!..F.5F..a.....g.f.ZF..I..m..mg...i..~m....Z....C.././..~....s9@....LM...6.....GO...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65293)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):80217
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.171440960588834
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:w7W1btH2I5T+O2kjgsLqsZT84mfD9Knv07ZCwroCAB7:oSaC6ZCwA
                                                                                                                                                                                                                                                                                                MD5:A3E0738FF4047E57357024E512A09014
                                                                                                                                                                                                                                                                                                SHA1:C14D496044FA943B6EE50E9A627FCDE814FAA0B6
                                                                                                                                                                                                                                                                                                SHA-256:B5F6D1CD9DFAC2E3E8794297CAE7B0ACB3B371F81D3B6A2F738A33B9845632CE
                                                                                                                                                                                                                                                                                                SHA-512:E3789286D6E2C889B18E35386BDAE15C1CBB78AB48B2BA6597CC4A85ED6084AAA1E4DC9F304F29859B39251159A5105ED6C8B8E16337B4D9A7A8CCA6EC94660D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://cdn.jsdelivr.net/npm/bootstrap@5.0.0-beta2/dist/js/bootstrap.bundle.min.js
                                                                                                                                                                                                                                                                                                Preview:/*!. * Bootstrap v5.0.0-beta2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";function t(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function e(e,n,i){return n&&t(e.prototype,n),i&&t(e,i),e}function n(){return(n=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}function i(t,e){var n,i;t.prototype=Object.create(e.prototype),t.prototype.constructor=t,n=t,
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 83
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):101
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.4915551072885505
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:Ftt8VhInnVc5x//XXJOHw5oo/uEWXAA/:XtuhInnY/HJRo4WX/
                                                                                                                                                                                                                                                                                                MD5:A5F29F4B44AB82DCA8756C93624B6295
                                                                                                                                                                                                                                                                                                SHA1:A425ED23681FE94401DA18ED83584416FF87A018
                                                                                                                                                                                                                                                                                                SHA-256:A4F5A9162A1773634ED1C70B14D1C649B421B1B7793700D32179C7EE179104E8
                                                                                                                                                                                                                                                                                                SHA-512:503A36B6874B717066C2DCE120E5CD5E9B4F7B0437E61AC821557A355DFBDD9A2B4220315F7A93DDC31A0B3481842A6D46BB754EABE4CF45A5196C2943ABD64F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:............V*I,JO-qJ..K-R.24..013.QJ..K.,...S.R*JM.2..sS.<.........\...K.J.*....J...........+b.S...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999824627893292
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:rAAJrl9E/q1FCxt+FKdXLcFOuwz6QRVhNfNSrrUC6daQdpI58IDb:rAAJHBFCxQFKVLwOs0ZVSfUC6vO8I/
                                                                                                                                                                                                                                                                                                MD5:C1E8A790E76BEC896D6B0801A807981A
                                                                                                                                                                                                                                                                                                SHA1:507DF3212C4BAA6258B384845F6C0049C643CE59
                                                                                                                                                                                                                                                                                                SHA-256:B3167D908F50F2D800E5EEEEFA33A410B7C1ABFC0797A54A69D192F4DEB0FFE3
                                                                                                                                                                                                                                                                                                SHA-512:B437C0F6CC832209E098BE1351653540165186903A89A00C3E349439EB82E65A86A5226B981801C772585461DA9175709DCEC06F86A35C21C72E07A2F3267B9A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:b
                                                                                                                                                                                                                                                                                                Preview:....J7@...w...P.gi. ....5...<..t....qb../.1..n....3**...,.......s..2'n......A..}.$.cL..|I...;"i.sd....3q.m..u..IS\..m'..S<i.b.3.C.}.X=.....J......W~.pz..RU...Fw....}...*....8...`.Rq.M.....f..[tU..o...V.nsG.....OLB...I.....~...c..;..7.3...V..@.u...zs..0N....L..3..$...."a($J....m..m9.`V".M.tr...[......'.I./..r~O..r3mU....Q...U....a......dYN..F.... ..$.....`yE..:.\>.NJ..U......l.#.k..w...0..SXBDbp..x.1...g,.k..N...#.b..).IE..|J.e:.=v/!....6....\......\.AY!.D.A%b\.......N@........h.L.*.......M{.]..Cqj.K....i..'.....*..u..|.O2.%.A.t..._.I.?...........G..4+4..be..s...]....{..x.j;.a....E....[.3.o*2...d..........a..9.g..`.Mf......q.._..H.u |s.i.:./Rg..~........$E..p....^(eY.S..h..."w".@..$....Sgb.,.....4r..?.._.t..(1....Y?F.@.qp..%M..9.1.9..#n.....>.=...Z...HS;S.?P...,.~;.fPW8...(.].+O....@........v..m.=.="6..I....N......q[.y..._....Gd....L:...V..~....v.}'....vz...b..u..J.vU..0.o."....r.....;u....u.....@...2.d.../pU7..h.R...-...9+/.C.........Cx.^D..P:S.B..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 100275
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):33103
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.992249348203677
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:768:rGTkuFTxaLcJVLzMPFZhuJGP15BYTXXTvVd:yr9iEIFZhuikX
                                                                                                                                                                                                                                                                                                MD5:26D675EA4F901EC9145BC35BC2257847
                                                                                                                                                                                                                                                                                                SHA1:BFED3B6D791B4497EE41FE204E9A8743F782113D
                                                                                                                                                                                                                                                                                                SHA-256:91D6B56F0969EEA286A26AC8A2748E77A10F6E9E091A5A3BB98F034AD200A15B
                                                                                                                                                                                                                                                                                                SHA-512:D420B7110577FA1327CD449663D64765F7CE46461FAE1FFF8FF19FCEA854B04B721B5B1EF2656267C3C29DDD1BEF3A9BAD4F73AE073ED5672B5C0D43CD737331
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.............b.../.*"...."..4.#.[.r-.IJ......(..@-.y....d.Yf.....],...f=s...gq.GIl;.7~..{.{.........3.X.,...4.r.C.E.^~...1M.<.....1.....c.L.4...*5..Q....yQ............2..".,U..<.<.n..__&...q..".F....'.|n.....K.........t..3(.'g.xt..qmuT.62..4.gi.Q.)*.@=pS..k...$tkM.$.0....m........E..?d6t..E....G>.GJ6..l..m.r....F^X....lDq..q.#9....Ov#HC?..(.......+;..{}.#?......&..-....T..t$(.3.3......j.......#.>.O&6.\......ir+K/...q..SoH.p.Y.,... ...~.[...[.N...xVx..........$..I...l.=,.y...(.pY...+.......".......l.8.;5.0....t(..z.....0.P..^?.y^Z..< g"p.u..;...bv...<..N.[....w0,j.-n..o.........r.Y..o..!...+........N.DD0F>...+...E."...m."...Ak..ep.S-.^..@-.a.n%.."..x.aY^..~.[N7l.a.LnB{.w.F>.c..1[.MN....X..z.F.U5.&{....V....w...k..W.Il...f.....X}.iCsJE.=.....d.....!.'.T.X...Z....yPU..:.0...y...D.?I....S.3.......sp.....7!-.|......(...... ..X.`..q.:.....D......7...P.I8........3xkF.......e ..".-...Z.P@}..Y..p}!..G;....R.uy5.S...v.yQ6EBwr..S.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 19796
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4936
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9542551038933915
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:jpBryjQsjqkCJYq9Haxb86fOVlDIAUDLGITFmyiLbt:DYQme6q9qb86GVlcA6tm
                                                                                                                                                                                                                                                                                                MD5:10122F92926D7DB9F64BC6A5D4BCB60C
                                                                                                                                                                                                                                                                                                SHA1:853BDC1431FD3C2EC37452FA307A3ACF9CE4C4BC
                                                                                                                                                                                                                                                                                                SHA-256:CCBD7AF8B56B6802E4C42722A80F4F4543B0ABC4F90872A0DA2E26F6E8A4052F
                                                                                                                                                                                                                                                                                                SHA-512:70D517EA3B4D5EB99EC1392F55E4480B6AF62004D834D628AD57210EC442B1CDFA49207696833A62CC37FA2E1F17BDBE881D09570802E4525A00AEF892997820
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://live-sf.wildapricot.org/WebUI/built8.10.0-ad8baf7/General.js
                                                                                                                                                                                                                                                                                                Preview:..................n.8.}...X..R#....YT....I..6H..C.-(....K.q..............~'.{urr..G.B{C.X0.{.(I.'t..%...../..r....I.gT`o..M.R.^.x........Y...s...^.R4.!:.(.g.W.....S.im..\....3j.x.]..m.x}.1..ajZ.P..3.@......n.....{.....'...$...;.9.&(N...(e....2}.;.l.3.. N."...a..Z..,...`.V.. .....jQ.,4 J....{..07s...P....&..y....Yx.ZH../'.F.:0F'./.X.H.B.;.Uq.c3...V@,.=.d.Yb61....+.......V....}..'w....+N.AG......W.>..a...D...Rxw.y...?...#.!~3.......x)_...5.9....X.......t.9M..gg...27G/.iq......+4...u.............RI.\..O+S$_)9O..Hnew?;=uK/....4...=.....I...jA.]....I.)N...v.X.....|.]..Q..=.@/.O....g..y.T.E.{.&O.~.g...E.....(.eD..^.g......\.....$..m\=.Wq.....a.5.1.4....h....h.\...(...E$.tl......6q....a.K.2N.S....r...>..=r@..<.JNm.....h..}..*HceA..2Q.k;..7.h..-jm..o....o...l.^$.O..8.R....]9.....c!....U...3. g.)<........./_.W.5.v..a......2.W.<~...o....Ii......N.F .J.z.....u.y.:.l.r...N..Z-.n7._4YcmG^G.M..H......9..$kZ..v.Td2qG.e...7*b'..>.k.UY...M.....EZ'......*Wg
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):10923
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.79645391892963
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:rnQ7oubFabdICnzI7cOY8+Hbgm4zHYDodVma7ING9QxLYFv:rdubFqICnU7O8ogm4zHYugtxLYl
                                                                                                                                                                                                                                                                                                MD5:03E45D06A78D9A2FFFEC9ECCEE12350A
                                                                                                                                                                                                                                                                                                SHA1:6C2DA5C45B1AB23EB90AD9FD60230DDFA943D8E6
                                                                                                                                                                                                                                                                                                SHA-256:729FE82058936C617E419E2025A8E26238BF257C26765C50BC6465817AA13766
                                                                                                                                                                                                                                                                                                SHA-512:CD12BE047ED034E8CC4A1DC1F68EC13BDA0A912C3F6D9F569F4538AB3CDCF7DAC84C899E0F3FA5DF247A0FEC7652D08BCFF52BAF56AF697EC4A93BCB5E9E17F9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C............................................................................".....................................................................................................................................................................#.Jw......................g5...m.jz...E...V..................G...C.(..?K.v.^..m...................l.....}..F..v:..... N..E.Y`6...........j......d...............-.]r.=?Y:/ .. ....>$x.:#...x\fP...T.........Gj...4u._...+w,\.Y..):.m."^+.r.....#.!..-.>..yy..C...T...........V7.....3....o.gd..Zt......e...^.s..A.68..F6{..I5%..iIKg..Q._.....&Dx....1\![@.......*]..Ru....5. \........k.U.Y.>....O...3....D.c.~..Y.=Jyn;....|~.?*.........z.D .;>-..n.=|...c0.|...wP.<.!mj....h.1.k.....K....<s...d.9ux.a.6.+2.b.................Y..S.s..s<._....>.k.....u._...1..U.....G.b-M.+Y..eX.nH...T...........q.5.zb..0S.}...]mI..].X.....~f.B.................?Q.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1350
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.795826172553452
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:OgMSVQogiW6rN55Wfj2byDoY6nn1SoPthAOy79jQC7tVcaKE028k:ZBCiWYNvGjWyDop1SoPMr9ECxUk
                                                                                                                                                                                                                                                                                                MD5:31F15875975AAB69085470AABBFEC802
                                                                                                                                                                                                                                                                                                SHA1:777E92C050F600B4519299C3D786B8F2F459FEA4
                                                                                                                                                                                                                                                                                                SHA-256:15B869B02C6FBAA8C6C26445A2DD2D9BAD80FD27B1409F8179E5DD89DC89D90A
                                                                                                                                                                                                                                                                                                SHA-512:EDC920DCD2F5AC9A6E08098C6A59F888A9CB135FF4EF3DC2183931E065B6531E00E2C8ACD3C329A3D90EB939EA3DB318A9B677B5AA78A227815373D7008D40AA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...2...-......8.....IDATx..KL\U..3w.+0.b.gp.-a.Z.U.....Rjj.-.Z.va.i.....@.........HA...F.#a..C.M0. @x#e.O.|....9.'..2.Y..}..{y.4...@'..F<........%..I?I....X.......#....=.".... .xA.8I..c ....r..J..D...u=j.....~......T1],.N$.<.N.B...wvww..................7p...a.>.r.Ngdaaa6nZSSS..|...S..e2N.Q...H..C+.........*.............eTWD.)..H....z.bMOO....>..R&..LS-..TWW.....Z.......z?..2&#..r....).-,,..2.........|.*#....t../..h4....a%3666....e..p..h.Dl ...............d0.."3.........k.M2gAEiii......F.].L.d..@..F2Nj3?.\(...X]]]....9...u....<.&.*..6.(((hA....,.v...i.....3s.d..........J..@..Ef.T..0..Q.M+....y.......,.Z6........p.......Q..f... [...>.+ph.b...*.c. ..d.p..f.4.....!..&...S ..}.@.-.e..x.\.D"_....2..2.....ZLW%...A..y....4.:..Y.3333.#W.....7'........}.|600.W\....;..G...TD.:...tN......~.........|.....4."...!.c ...k...?.*...9.}...v...;U..A...rMM.."....Q.J.9 .$I.a..........".....d.@"..O.W.9.$..D.T655....[[[o.l.J.-..q.M...Kd.L\nll..Ittt..}UL".$
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65181)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):191568
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.468499008363389
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:JAszKa6tuWUcTOSNGRCVcfYGYKYxtcbIPf0mw1:Jb6MWUcTOSNGRowYGYKYxtvw1
                                                                                                                                                                                                                                                                                                MD5:AF11775F0039B2B58EB03E831BD67BDB
                                                                                                                                                                                                                                                                                                SHA1:56FAF145B2294E28F3CE3BB0CC7BED5F6F18E1F2
                                                                                                                                                                                                                                                                                                SHA-256:9C9E16FE3EE249CCCFEE96D7085D4BB29A8E88BAE554A4D0A74C58DB4F58BBFB
                                                                                                                                                                                                                                                                                                SHA-512:AAC552D1E2B197BABA2D2586D3720444B65FD6E8F70AE6C199017F7C9DE9FED4E817355088AE186F4A764668E24E35450AC04B65D624F711D25636C55AC6F3B3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:/************************************************************************.* Copyright 2020 Adobe.* All Rights Reserved..* NOTICE: Adobe permits you to use, modify, and distribute this file in.* accordance with the terms of the Adobe license agreement accompanying.* it..**************************************************************************.*/.!function(){function e(e){return e&&e.__esModule?e.default:e}var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:"undefined"!=typeof window?window:"undefined"!=typeof global?global:{},n={},a={},r=t.parcelRequireb775;null==r&&((r=function(e){if(e in n)return n[e].exports;if(e in a){var t=a[e];delete a[e];var r={id:e,exports:{}};return n[e]=r,t.call(r.exports,r,r.exports),r.exports}var o=new Error("Cannot find module '"+e+"'");throw o.code="MODULE_NOT_FOUND",o}).register=function(e,t){a[e]=t},t.parcelRequireb775=r),r.register("dlagQ",(function(e,t){"use strict";Object.defineProperty(e.exports,"__esModule",{value:!0}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):371
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.600540137157355
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:2LGaUImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47Jsr4z+LAltEsVsVsVo:2ffmyCkMwykgIaoO4nsrqH9yyyv
                                                                                                                                                                                                                                                                                                MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                                                                                                                                SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                                                                                                                                SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                                                                                                                                SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 136 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):10722
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.937464449963078
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:2S0tKg9E05Tp2VPN7A7iGbpTVUb7E8AiwTHWl3i8JHh+Q+T56EIDSbxhCEJ7:KXE05V2bmiGt8V5w0JHMVV+EgEJ7
                                                                                                                                                                                                                                                                                                MD5:15C45F036BAC38541FB2184011090BD4
                                                                                                                                                                                                                                                                                                SHA1:C2DDB66708650B93A4C6CFB3FA4A4C04EC709553
                                                                                                                                                                                                                                                                                                SHA-256:5D4B11EAE9C65066E2F63F76F1F003C864B68F150F088A936F8125D62E1D6F47
                                                                                                                                                                                                                                                                                                SHA-512:DBC6E9E8EB11CD3C1CCD0169C85373A989F069B029EA847F56EAAE37B7EEDE4A1A00CCC67D8E9061D0F5198DC737F971DA214E879BF2DB272410B6E4B8478479
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/11/Finances.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............C.ls...EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 20884, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):20884
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.407471966913325
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:60qpnsGsl9+DfCEH+eleJxnZnDwuJSnaLcIzGbu2I5fncEFUT/05:/qBsGsX+LF+elmVZDwuJdcxbu1qg5
                                                                                                                                                                                                                                                                                                MD5:5821DF88DCCA2BF1E15CA638DC910050
                                                                                                                                                                                                                                                                                                SHA1:C244E12CABE2A72F1D20F340D3DA6AB4F1374C2D
                                                                                                                                                                                                                                                                                                SHA-256:FB47DC68F6A457C14C33D2ED6EB1E8A635D007F8868ED7E90E39A6FEAE9141A6
                                                                                                                                                                                                                                                                                                SHA-512:08581751C385E39199C5A6EDEE5D8C8626A1397293936944A412962D1E3466A21AC7E5EB69BC9FC9954B3197E1432BD40BF079F7124303BA4A86FDB81C5CEB89
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/themes/Avada/includes/lib/assets/fonts/icomoon/awb-icons.woff
                                                                                                                                                                                                                                                                                                Preview:wOFF......Q.......QH........................OS/2.......`...`.R.%cmap...h...\...\.\..gasp................glyf......Jx..Jx./..head..MD...6...6%...hhea..M|...$...$...jhmtx..M....`...`C...loca..O.........$...maxp..O.... ... .i..name..O.........yIi.post..Qt... ... ...............................3...................................@............................ .................................@...L.@....... ...........%.*...B.q...............F.X.Z.].n.q.z............2.......... .............'...B.q...............F.X.Z.].n.p.z............2..........,.............+.............f.<.:.5./.................t.K.C...}.$........................................................................................................79..................79..................79.................3.[...!".....3!265.4&.#"&'&4?.401'..7>.;.2..0........1..#..".3......+."&'0'..'&167>.761>.;.2......U.VGddG..Gdd..o.....vK......o...L...-................o.....;...''[&%...p.......dG.VGddG..Gd.e..................!"
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 278 x 91, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):6831
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.95495853123994
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:a0tIiL3nSdnsDIH/rynpi8P4/XiwHXLpm3:a0tdidnsDIHDynpf4/ywHXtm3
                                                                                                                                                                                                                                                                                                MD5:C2646D749B16F8FFB78E750241EC5EE3
                                                                                                                                                                                                                                                                                                SHA1:91DDDE0977F45CB85B6977670699C195671CF84C
                                                                                                                                                                                                                                                                                                SHA-256:3FE3310BF7D3AF52B330AAC6D9A7B30F924EE5FAAF83044FC8E4D9A487370333
                                                                                                                                                                                                                                                                                                SHA-512:D2A91B49E806A1D445B662B9D8E012AB2A08CA2C40E6CA44DF2077F5304383CEEF3B1D1AF8D19799D6A8AEC7EEA17BBB6A29C46E727FF34F1B98EC4A8F87A511
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......[........I....bKGD.............dIDATx..].|.....N..;Q..t..B..E...]..e.............Q.PT....A..M..}.......4I.....@......F......F..@.....h......n...'.i........G......Q.5l.h..(....[._..~.U..4....P.^.....w..(.........@.../....G..B..7]G*..>.<.7..#.j/>z..h*..|.98..rU..............qX...J.8j...|.98....&..|.98...G.r..T.]*.._h..|....-.v.~&...j1.......... ..If...>.S..R.j.R~...t..$......q..rp.o........F.J.$..DRw...LL.rL}~.88....3...#..g.....[H......$...o...{...eC[z.}v.:.N1...!.3....po\q.Lh...P....C/vW..O....K..#..$.S....8....}{k.|r.....|9..i..I6.. .Y%..Q.l..$.T.-?.o.....HO..).j(;..y._G"..If..r#.K .S(!.....l..MIR.~$....m....(..7yOW.?....Q..|.T!....4t.G..EJM....:.... .{..h...&...5..i...N.k....I.Y....C.!..V#.:8D,OL..J.X.a..\bi...y.?^.gi..,...U.d.s.2...q7R[.......;.u2........O.3T;iM..W5M...%j.".ih..b.s....Q72s.*.9l.i/y6."..9...X|.?..r....Z.R.v7Y.../mj%0}.8y..w.yL....M,.-.M..8'...K......9..Q.X.._ ....?9].,f..h.....'..z....y|\vv6.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999820029205135
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:qKtu+KqK4OOzgGhU8WXUmxqnfch9d2gycNV7ipPHeuTAFkFH:5BPK43zgGhU8WXUmxQfidSU0PHAEH
                                                                                                                                                                                                                                                                                                MD5:3B3CACA635ACC2A865C55DCCEFA516ED
                                                                                                                                                                                                                                                                                                SHA1:656F1D43CEA310ABEBD85F57CDAEE96223527218
                                                                                                                                                                                                                                                                                                SHA-256:88F36E57BDC8720DC6A99371348EFA8ACA0ADE6A518F1FAC2A63BDD1EA7D1F26
                                                                                                                                                                                                                                                                                                SHA-512:DD33ED449BEB4D1104C284D52D3BFE3732F2E98C3B73AB0FCAEDD4799E8921926D76ABB942D9BD80CDE87EFC123326B95C49A0ACA5B4680682F78B4F0ED71191
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:c
                                                                                                                                                                                                                                                                                                Preview:(l.g.M.F..=fu...g.bs3..s.. ..<..n..d....h..V09..._q".....m.S;/....k.......p...B.BmG....,i..q...9i..a.3..y._.].2..................N.....&...%....F*.?.VF`...(zy.....q...^.NW.......|.EUa..7...K........M..h..y.....]*.Q.a|{...~.#...)CA..?r"...[Z9zc.Z.].................T`.~.u.B...-......?....Q.2..`[...`}...B..t..q...N........o*G......t.C..k..Db...p.&f.....6j....Lb;...~.....J.).......4..;...p.El0.@.."..q..tu...`w.}..Y..HT...7,...9.h\Z.X..\....[...S..Et..E.T.....u..pqA.]..Y..`$ C.a...<%.....{../;...C[..^.Y.IJV.7..V04?..p...Nus.Q.PI..,}.P.....?...`.Kt..W.~.Q..H ./+..Z55.v/.{.Uy....fM%.2..Z^..n....;..;h..........c.l.:....q...>WJz.o=xRB...C.....tv..'p.MD.....1rK...Z.$I.._..,\.`.1.~Gx........f'z[.s..M.3...52..9...@.-.(...[....c.:......R.+Mk...k-.gmNq.p.b..!.A...+ZCY...>.e._....../.}V.Y...dU{...i....L.>....4....+.......4....#.;."m*.YH.:.zj.....h....;.....,...A..;...A..P.... ..Y.|a....:<.Ax......i.*!.E.=...a6....r:.;H.....|T.G.@....'.Bm....6...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 204 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):5315
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.923788742187106
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:0CoRUWJ5SsO1j2n2TEu4dimuGmcXSYUyX4NnFKPnBEWcb+tYoyHBHW/:FUa/A24GGfXSY3vBEzO/
                                                                                                                                                                                                                                                                                                MD5:46588C1C7E38C6BBCE255CA2630963C1
                                                                                                                                                                                                                                                                                                SHA1:BB0358AB6566D87CCF45A43F922F52B99ECDCFB1
                                                                                                                                                                                                                                                                                                SHA-256:A5E8EEEE1C55079F7F38D43413B32772F911B733317CCE9B80102D582D48B6D1
                                                                                                                                                                                                                                                                                                SHA-512:BB2980BABBD8BF5E8DD8682E6D5CDC70A58A71D9DB724B99B864BA9C27BBDDC8F93CB21DEB18D42ED355715517115AABBB5A3CFD5B01FC2C81F3E250E80C60F9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/themes/kin/inc/img/trustpilot-logo.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......2.......4.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.........d.....IDATx..{..Uy....n.\`/..M.....E..).H...M).VD.Z..V..R.&.(....5..m...\@n... W..&!&.........x...w........>.....y.y...sFQ+.....X....X..f.k....S.^.......:.X....m...P.....W....g...m...P....P.. .,@..Z.40..."^}.}5......f:.0..8.Q}.Q1....D....a.5pD.FfR.........hU..7.@%...<....t...|..\......=.......0.}u.03..L.9d.=......l.ip..9...2.,`B...@..G..f...Hv..H.%..6...]..{.....c....0.@.Y.\....=....1j.%..IV.A......h.HA..f.pQ.6..v..-4.....0.l..L....O6. .....$T[..h)..k..#...*.$....e...:..3.$..,.....Z.)..........v..8..du...E.Z'").B.^..p...S.....Q....[.....{....4...g].....V)U....BK=.\.>i$..2...,...N4.....j5....!.....0...{....0.(.b...?.X.0.h..i.;!..]....J...M..x..}..qL.A..iM..Fk..O..k:.M........S..w...xi.....5...........%p....F.`A......x.......^..U.....;(........D.P.a$....OA.F.m.".....:.a.$p'b].....+ ."...Cr|b#p.-..g._>I....m...#..%.N'
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 969
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):402
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.499756854223304
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:XAaqHgCoQsStsdGw6q9rBTOy9fu9jXXec9zkyJ/:XAa6/sSCdVFBR8Oc5
                                                                                                                                                                                                                                                                                                MD5:9C71BBED6BF0EDE1FCD4FB6175547EEB
                                                                                                                                                                                                                                                                                                SHA1:C5C5C899A6E4A72442BDFE718BAA640BD9A8BF98
                                                                                                                                                                                                                                                                                                SHA-256:71620A38E27FE277C09373907B37C5587971A7CCFD607BD0B88A67FA9F6DED51
                                                                                                                                                                                                                                                                                                SHA-512:B4D3B6FF73CF08406031F0650AA11AFB41412AB60BD8DC5B4954A9D304A1DAB843436CDD827463657F5A4C2152E0D798044D896F575CE145DF7EF00CEAEA17D5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:............;o.1....!th.{.N.zs....:...P..-1>&:I.t6....<.F..7H %..C.2.HI.T_J.+......1..S.M..|...]@.u.\,..v!k#..v.\0/.zw..1.r..c..l.m..AU..<PV...Uz.(_.t.9S....n.Q66.....B..9fJ..c.<.......]/.#F.u.......C.T.pq$..y......B...w...!<...z.........\.v..j..%CK.$....b.}........tW......JY.......'.'........YJ..0..?...5.{g...s.a..(. ..G.........GJ.*O.|...b\.xY6.......L'X..FzW.#[.R.U.^..R...H.......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65183)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):220378
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.355502554726079
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:CuJXFvJXGpb7HJXz1kgE78ZveU7DXKj+r98WnJX0/JXj:ONa6eU7DOGm
                                                                                                                                                                                                                                                                                                MD5:11688D10A5DB5D434528FF4A13E32F90
                                                                                                                                                                                                                                                                                                SHA1:777094A69E4D7CC0A0E7EA2C13B27DEF45640680
                                                                                                                                                                                                                                                                                                SHA-256:E608DCA50E5C83FE885357B9413DFCEA44B611E1C95B90B7C7AE7CD04524302B
                                                                                                                                                                                                                                                                                                SHA-512:7638C4A72DD21979C8788948656001661A153125F97D398B669092F69CCB1EA34F38CB82CA072FCF1137E44382095A3988F36B901D04A9DCEC3AF7905F40A639
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:/************************************************************************.* Copyright 2020 Adobe.* All Rights Reserved..* NOTICE: Adobe permits you to use, modify, and distribute this file in.* accordance with the terms of the Adobe license agreement accompanying.* it..**************************************************************************.*/.!function(){function t(t){return t&&t.__esModule?t.default:t}function e(t,e,r,n){Object.defineProperty(t,e,{get:r,set:n,enumerable:!0,configurable:!0})}var r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:"undefined"!=typeof window?window:"undefined"!=typeof global?global:{},n={},o={},i=r.parcelRequireb775;function a(t){var e;if(window.Visitor){var r=window.Visitor.getInstance(t);if(r)return"".concat(t,":").concat(r.getLocationHint(),":").concat(r.getMarketingCloudVisitorID())}for(var n,o=new RegExp("AMCV_([A-Za-z0-9]+%40AdobeOrg)=([^;]+)","g"),i=[];null!==(n=o.exec(document.cookie));){var a=decodeURIComponent(n[1]
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9997456536641085
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:12txNnKNPr46QMBbof5fh3tMdPXMJdvxIIW+8qolsASLm9I54ndxn:12t+NPrHQMg5fhKdPexk+8q82m9I54n/
                                                                                                                                                                                                                                                                                                MD5:A8C5BC430EEF94AF764CD456ECE3410C
                                                                                                                                                                                                                                                                                                SHA1:D13D356D73507C8FC2F26B78759B4F450898D893
                                                                                                                                                                                                                                                                                                SHA-256:52E301D46DFD09C050E76547F951768E313EBC34EA328D394E36D0B9821B76F2
                                                                                                                                                                                                                                                                                                SHA-512:CA5FF2F81F91847629C3A86BD7036C9D23BD8A2CD1452876347D3ACAB9349501519CED7C48982D765E8606E198AA06DF64E87C9BD072BF66B640F2322BBB66DF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Mobile-Header-Video-4.mp4:2f8216d39b4fbf:1
                                                                                                                                                                                                                                                                                                Preview:J.1..oc*[...................~..b....E.k.?........|..:...........7U.ZM.._.{.:.Z.._6^d##O.[.W....+...Z5E{4....J.._.rq......h......!.".\2..E5...}...G#.Z..A.?....nb.T.M....}...&-./'..>.F...>......S.i.C..Cx.Aj...R.D.. ...r.O(...q...2/.........&.p.....".3.....gr.N........C...}.Z..~.V.).......Pu..}E.h.e....Y.?...},...d..../.).tg...Q_`..O.J.....*....P......H.Z..J3........{N.&x..s........dM.."..1LD....iA..-9.a6...|.....}.4..\..<..S.p..x."r.._.M.t.?ik.7=.... ..G+.6N..o5.....Hs.........LAj......y._fg..m.Ax.R...._.H.cW...D.6D............u..N.S...a3.g......}s.........+.Uu...3J..-.{..]e..'.N.bP...ix..;.kr.X[..T..6-.[...gN.\.a(V....f....3..3.....V=C>k... S..F.._0.(Y...gyF.q....B#.KZ..)...cY..cw.;..... .......q.J.....>..G4w..I.+..;.(..9~ ?#.d....GDH...z.\...........J.D.+.J...W.#..$..t.Hhy...w.x...[#...O.-.Xm....$..5;T...-.6.#/j._g...Pq.N.[G=%..0..G...kg..2...m....e>.iU..?,....J.. l~.G..t.'..]D..t..oP.j...9...>q.F......$..%.`i...n{s..}?..e.M<9....G.N
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):38705
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9399386568938874
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:qWXwRHCcF0wlpMmPdabt1dLxygyrTSGwkeleUU/uwW7NFR19Tqa:qWgRHpXgp1XS2HV3UGwWnoa
                                                                                                                                                                                                                                                                                                MD5:A18F1D7D51151F6AC2544B794090F426
                                                                                                                                                                                                                                                                                                SHA1:0AB8DCAC691ED68ACE82EF0EC6F2C966505C0B10
                                                                                                                                                                                                                                                                                                SHA-256:9AA5ED5035834281146B2DDCF0CD6D1B7A159BEC291615F629BA8621C25E3B3B
                                                                                                                                                                                                                                                                                                SHA-512:605B2F6304FBA94F6FD50ED653353F87CEBEBBAA42BDD7C10F4016F068B916FDAB778F2077A073B633985A33FA31379A82BE10A017A753886CEFE4BF70FF102E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://phosphor.utils.elfsightcdn.com/?url=https%3A%2F%2Fmedia.licdn.com%2Fdms%2Fimage%2Fv2%2FD5605AQE2Fu1K-gassw%2Fvideocover-high%2Fvideocover-high%2F0%2F1727800715195%3Fe%3D1728482400%26v%3Dbeta%26t%3DFAazhxA9YpN8xg9MtevkYWiWXIvRGNNNPCKHz7EqCl0
                                                                                                                                                                                                                                                                                                Preview:......Lavc58.91.100....C........................................... ! ....!!###**((112<<H..............................................................................1..!QA.q"a.2....r.BR.#5b.s..3......T4SC...$.t..6%c.D.........................!AQ.1..qa.."..2.B...3.R#r.C.b.$.sS4............"...................?...D@DD.D@DD.....]....jE.....J)PB.(..J..(..)E*.".....J)A.T.P....J." ""..D.D@DD.D@DZ^.=.%....LQv.QJ...@R.PB.](!t..Q..)DP..."".)R...R.""."...........(...0A+....~..t.h...D@DD.....]....jE.....J)P.....R..)E(.Q..R...PB.*T.(..........J ""." ""."....;.m..{..a...D@R..)E(..J..R....!J".)D.E(..J..E....J ""."..........d........].Z....E........a=.....Wb.t..E*.R.T.(..t.P......@R...T..*T.............(........PB.D.E....:{......(..QJ...D.*T.)E(!J.P....(..QJ.]".......""." ".@DD.D@DPM....s.v(s...X.(.PD](3..r..a=.....Wb.W`..@DR...J....J)P...")A.T.PB....J.R.....Q..........(.........0TK.}....(..QJ..R...J.)D.(..)D.E(.Qt..(...PB.D.D@E(............ .au..jG8.p..)E*."....(3T".{.v.A......")P.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99979204539794
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:FXdgZ8+akv1lzd0sZBOjK6fIDbcb6J6xeIoeRgAzRXC3Y482:FdgZ8+ak9lzd01m30xtlyo482
                                                                                                                                                                                                                                                                                                MD5:373D17AEEE34F2F30BFC490FC728F1B7
                                                                                                                                                                                                                                                                                                SHA1:3C04460D0901F5D6736077112D33B5FEB6A23CE7
                                                                                                                                                                                                                                                                                                SHA-256:AD78CA5C7F197785A3502D0235A1895EE9D39E97517B399BD1ACE6B1C7F5E0B8
                                                                                                                                                                                                                                                                                                SHA-512:DA24CE8D47F405EE30FBFF4982972D75B38EF3F141EC99FA3FAC2DDA01CDDAABBDC398EAAE9ECAF0FAC20DE4E829DFA9484E796774A02419D695F5C02BF5731F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Mobile-Header-Video-4.mp4:2f8216d39b4fbf:3
                                                                                                                                                                                                                                                                                                Preview:.2...V.B..V.H...6..m.]...M.^..({.....].......\....)x.#..V<..`.T..g..z....^XbrX...a..7!6.L..~...3q..g.f}#`...v....QB.".M.N..|.:.X..'8.5.s.O....{....*..dJ..g..$...R..\.z.`!...$.+.[o.[.......U|....#zF~D~{V..\..{....@.....XD..K......4W...=z.u..'....9/....K..8...~..\g.L.`rS. .Su.o....[.&...)....X.z..0s.=...qkh!n&.i.J..f....~..........*x...<H...\.&.h.....G+X,."0J...X.....).....%......p..(.....G.xZ.n4..Z3n......*.s=m.U:.}Q....d..e.t#p.....#H.....7.].........p...b...*"rDv!.z.......t..1..5..O=..B<.>g.!..`.....e...4I..4.p...W.........I|.K..E...Lc.G.....t)4.V...2.@.LpIT2...5...+z...2...!"...Q..%...(;....I.C.%Z.Fu..1.M..8L........g...$..<P...!%..W..X.5...Y..#..i.>..7q....%..]J.f.."~.y.E4..)...~..`sQ.Y..L(.....L....G.Sa...\z."...&..x n*.{.4?..#=..Ok.8..Ei..U..?..x...R...p<...5...D.....;.I........@.|...n=3....a..+.ltU......(...9!/..#o..!.s..[.......d%./.L4.N...Y.M.......l.;..=?..R.D.tW......Dh.F....._a....II..%..VP.wA9_P0.g.%...P.K.36..x..?..@.4Io[
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 210 x 67, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):13598
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.968149870964432
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:7EI1xrE1JBRcw1PQvDAO12JknzTcFJ4qLfs9i:I2lEVRz1PF4zAgi
                                                                                                                                                                                                                                                                                                MD5:F2845B34F43E378522C440829F120DB0
                                                                                                                                                                                                                                                                                                SHA1:FB4DBFAD724E9CD7E47210153BE692E47AF703E5
                                                                                                                                                                                                                                                                                                SHA-256:77726606E160831EA8A61E50E25DB144AE4421BBFB4A20017F009CF71A899E8C
                                                                                                                                                                                                                                                                                                SHA-512:54AE906F5D47E7B262277251D576AAF484A34545234555D3A49C3AD00DB902AD2563C28082357FE909933C4CC5825BE87BB374C049A8989C6BB6943A9509B153
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......C......[.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3F7D20EB93E711EBB6D4EC494115958C" xmpMM:InstanceID="xmp.iid:3F7D20EA93E711EBB6D4EC494115958C" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:75A62C6C91F611EBAC5BD20F2E4DD9C6" stRef:documentID="xmp.did:75A62C6D91F611EBAC5BD20F2E4DD9C6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.}....1.IDATx..].....?3..}o.........."6...b.F.K4v...#$...K.(.4.DP.QA."....[..v_/3.9.........1.;...7;.....=...~}...(
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 346 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):8697
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.961295941673898
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:fjjXmP4uiKPoybZtFc8yPAobDF1Etg5RQ6iIo72A/N6728PyZXH1aNP:fjyP4BKLtG88AMDFu2YbL71/Nq2liP
                                                                                                                                                                                                                                                                                                MD5:7CD2232D2AC478A13421B6FEFA13356F
                                                                                                                                                                                                                                                                                                SHA1:FC2283AA8CEA2AEC27021138A199269F65CC0E55
                                                                                                                                                                                                                                                                                                SHA-256:65EE4776F456A01790BA9B0AD2B29283963F07F7D565E361157A1A21E68BA216
                                                                                                                                                                                                                                                                                                SHA-512:EAF1D3E20E9E66BD3E90A965684AA608A898BBDAC0AA63E5FB6A1427108124016E865B65CA9C3051AAC12E4D940CEEE63723EC70081A2BCC630EEEB87649B4D2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...Z...,......*{...!.IDATx...?l.u......B.0....`ht!.N.$P....&..:j...u.....'.Y.AML.0`"...j..:HR.....).>..............}...+..............................................=..T<....g.......(.N....Wk.j.....W..J....6..........(P.]...O).U...o.p.6...c..>.Su.o/.."...Q<........wC......s.].`...P.......x......s|.>....zM.^..*.......n..m...........+....k.....:X..a.O(~U.B.Cm...n....8.:.p.K...9....z.....G...VZ.......#..w.U...@.....r<..!..(>........q..K...R....;....j.....j}.v.....Q...P..oE...F..U..Y..."...R|.....P.S...v$....;.....hMq..X..x.S...W.Zlt(P..uv.......5:.hp.)>T...]....k.R.ZS...].......k..v...)>V.<>....otqS{.W...x4.O+...v...t...X>...){...(>.9.....-.....9....X..6...b5.k.'.....E~Z.cI.I..].4z.V|.......S".(.Z6..m...P.mB........x...........<..._nt...tY.........y..j/W.a.K..<......@/)~Jqw........S\..^..I.7..h|.C.d.zI..........m...s}.......B#ZW<U.^Q.....?....(....E.b}#......+...(.hEl...*"...jQ\(.T....T..vK.....i.to...f....l6MjMr$.H..,w..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):34683
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.950364148818712
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:+feLHEIH6R4uRIVRrdCZIpVGGZxg8FuW3u3Ui0QTPaRe:+fe5HVuSdRY8xg8duCQTPue
                                                                                                                                                                                                                                                                                                MD5:34C509F6A0182406329275DB46EC5AE5
                                                                                                                                                                                                                                                                                                SHA1:62A1C8C7555128E42F2061493DC2D1719E7518DD
                                                                                                                                                                                                                                                                                                SHA-256:5BFDFBBE0E73480740FE3D26CCE53D0C73C9C53DE90996CA3967E526FA1A520F
                                                                                                                                                                                                                                                                                                SHA-512:64F6C1566EDA5E21E77A931B0BA3B2F0CF0D3CA668CE516D74B90B74F8CFA9894C59AECD48CB3431220CDFA06D88C91A2A12676CBEA0CE42612036ED046B9F54
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......Lavc58.91.100....C...........................................................##$++3............................................................................!1qAQ.2.a...".r...R.3B.b.#....C.s.S4.c...D$..T.%......................1Q!A...qa....RB2...3..#"SCrb..........."...................?...L.....WJV...J......t..E..u....r.`.8V....S..'.f...G5.Z.7MoV.K..yGY..\Zy...=5L.:.........|K.L.O.V/%.....qk.w..^C.#Z6..E.~@k`.......e.=...#V.!.v.d.....fG|....;...........@... ......QwM...`...a%.U...z..:...I.hk..Tqmf.9.%........r.....{.*...%...~^.....@E.0...... ."..........P#@.b.&t.y..N.*hy.8b.h....|v.`r........5x..e....NT.<.RZ$....y.9..W_.V_..y.D.4..........g.M.=.L%.l}*.U3Q....e.......@3W004.0F.P."..&.e..i......#."....-+Z(W..W_....k.....W...=5u..X.%jEj...}..m[E.D.6;.YLs..{..(Y... .......'............n......u0..Q.......sy.s.....O#.fn6...z..r...q.[...Z...zR^..V......r;.l..wX.l....b.m.2&8..Fo...|..Nt....V2....Z...c1.].........~]R0..[.mV......<k+Mw?.9.G......O.O
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3035
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.929141664597671
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:hng4dooB9bU7gGKeQyXm/tjeCQ1qHxGnuFq1M3QdCCene5RMY1G201dy9tk8aXjP:hnFVBpUkoXm/8j1LZKuBLMY1Rek6gyz
                                                                                                                                                                                                                                                                                                MD5:8995427269008C5DDD054ADB5A76CBE5
                                                                                                                                                                                                                                                                                                SHA1:14169FD3C85E798B81761AA6F005FBA20449683A
                                                                                                                                                                                                                                                                                                SHA-256:E1768821097DEFCFE951C74202325D3C2905FA1D11CB3102D83087449FDDE152
                                                                                                                                                                                                                                                                                                SHA-512:4EEE80855549C5F8BE99922ABED9DCC28BE21E0B8ED3FE7C103A84375E26AA34FED402E16C18D1A1B66CB32FACD2BB8F6C9B2F9D1D3CBF9BE5A8650134FADC28
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/hummingbird-assets/f70dbbe2208acdea1e2c7fb63f381686.js
                                                                                                                                                                                                                                                                                                Preview:.-.....Z._....U..f..sy...oo.*..A#....fZ....Z.KF.)......-,..s&.XFVv..dU.C.._..T.....~[...jT.k..G..d3.u}j.(.W..Jl...........Vd..UJ.......ub.VO..y...go.Pz..T.vq.0R..0^j.E.</r:.7..(...|..f)R.>....e..dE..7?..Gd...o..KR9...L..E,|..xS.y.......6.......u..{.{..p......~|.W.j.d..t.R....z.V...Z..Y-....h...]]\..:...O.r...g....*Co........g9F.?t.co...6n.n...;...."j.s{.jQ..P.....w.R..F.Vb.....dOh.VJ..G=..\.....~.'..}8b-k..E.....G..2.......4.... E...E.).....gs_A.V$...u.._...h-.L?H....y..I......]w.s...4..e...].....c..c..F.F.....8.~'{+./..`KT.'..|..R;J....[....\...F.)4._[...d.n....UED...aO+.<7YW-....g./`..$......h....H..%6.b..8..S..8 .kC.....dD..UF.m.V.g..A..Pv".znw.Q..c...eG....a|K..Y.j.@.[...s.=j.d.m.Y....J{.8H..-N....S\..,..............^.l.6..b..Q..nY.lh\..t...@Cn..}.l.f.(..F(.t_..!i4.M!W.B.?........;...F...1.a...HD..........y..A...e..Y.3..%..q$.m..c........K...M...t.,F.^....)7...;.}2......."A..?p......V(.......Y...#'.".*.x..F....O..&.'zX..,......Yz9;....=..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 468 x 296, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):29190
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.982117215748983
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:iseDyRiETlkLjphGV3iq5G0Zr0+QOhpntL85iFKaAUnJEHVrPHLLYEpKfWoF88eX:heuYK8p0JP1xWiJYVrTbKfWoF88eX
                                                                                                                                                                                                                                                                                                MD5:109C6AB53093E93BDF336180366C56B7
                                                                                                                                                                                                                                                                                                SHA1:7A4488EAF4451602229714A0B3F8EA4A40121134
                                                                                                                                                                                                                                                                                                SHA-256:8C2792B4D459DF6DF7BB1A4FDC9B367B7FBA491ABA95CF7E1173054068188FA5
                                                                                                                                                                                                                                                                                                SHA-512:55FBE3A1806D4CB6987745824543288A834DF43CAC97F14E1DCC9886BEA206AD8E6A9D8602C441EAC7A8028C6BAC4CE0519000A602BB5C5A83BB3D0E51B21614
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......(......w.....,iCCPICC profile..x...J.P......H,...*t.i..%..+4.4.......^m}.......,>.o n>..........O...s~....R#..O.n5.d'..'..l..D.T....@...].^....%....`..o@Yw.....$9....s.8:h.A..;.y.....=3....Xi.......x......v.Vv...<.....+s:...!Xz.%.pW.5.....1.{/>.g.}Y..k^.x.@.b........s.&C#..[.ve;...l...i.....g..I.._.....M...N.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:15C73A8F113C11EABF6796C8C7BAE125" xmpMM:DocumentID="xmp.did:15C73A90113C11EABF6796C8C7BAE125"> <xmpMM:Der
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 278 x 91, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):6831
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.95495853123994
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:a0tIiL3nSdnsDIH/rynpi8P4/XiwHXLpm3:a0tdidnsDIHDynpf4/ywHXtm3
                                                                                                                                                                                                                                                                                                MD5:C2646D749B16F8FFB78E750241EC5EE3
                                                                                                                                                                                                                                                                                                SHA1:91DDDE0977F45CB85B6977670699C195671CF84C
                                                                                                                                                                                                                                                                                                SHA-256:3FE3310BF7D3AF52B330AAC6D9A7B30F924EE5FAAF83044FC8E4D9A487370333
                                                                                                                                                                                                                                                                                                SHA-512:D2A91B49E806A1D445B662B9D8E012AB2A08CA2C40E6CA44DF2077F5304383CEEF3B1D1AF8D19799D6A8AEC7EEA17BBB6A29C46E727FF34F1B98EC4A8F87A511
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/10/156dca262862a1bf5f5cec04586a4fcb.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......[........I....bKGD.............dIDATx..].|.....N..;Q..t..B..E...]..e.............Q.PT....A..M..}.......4I.....@......F......F..@.....h......n...'.i........G......Q.5l.h..(....[._..~.U..4....P.^.....w..(.........@.../....G..B..7]G*..>.<.7..#.j/>z..h*..|.98..rU..............qX...J.8j...|.98....&..|.98...G.r..T.]*.._h..|....-.v.~&...j1.......... ..If...>.S..R.j.R~...t..$......q..rp.o........F.J.$..DRw...LL.rL}~.88....3...#..g.....[H......$...o...{...eC[z.}v.:.N1...!.3....po\q.Lh...P....C/vW..O....K..#..$.S....8....}{k.|r.....|9..i..I6.. .Y%..Q.l..$.T.-?.o.....HO..).j(;..y._G"..If..r#.K .S(!.....l..MIR.~$....m....(..7yOW.?....Q..|.T!....4t.G..EJM....:.... .{..h...&...5..i...N.k....I.Y....C.!..V#.:8D,OL..J.X.a..\bi...y.?^.gi..,...U.d.s.2...q7R[.......;.u2........O.3T;iM..W5M...%j.".ih..b.s....Q72s.*.9l.i/y6."..9...X|.?..r....Z.R.v7Y.../mj%0}.8y..w.yL....M,.-.M..8'...K......9..Q.X.._ ....?9].,f..h.....'..z....y|\vv6.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):33429
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9305080775151815
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:IBZpk83CgJ/NyFG3tR9gmPGPEE5ZdGg3Cj9U+ek0xFGeGKCo:IBZGsCGNM6En5SgSjKkUdGKCo
                                                                                                                                                                                                                                                                                                MD5:168E1C303CE9C881ABA196B95EB37D58
                                                                                                                                                                                                                                                                                                SHA1:01C103461727478AF3E481ACD00C6915E29A4D3D
                                                                                                                                                                                                                                                                                                SHA-256:12384C991934A59A71DE3DF10FAA1A19A0AD00D2080A33E530D4265449C80642
                                                                                                                                                                                                                                                                                                SHA-512:1A33E87FDD3EEC9706E0DFE7D0F4176A47C07DD86199EB56B815DCF900A39B3108E4AFEC65276BD72081C02FC1782BD7C23055B70A340CC61E5628AD538C6FE9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://phosphor.utils.elfsightcdn.com/?url=https%3A%2F%2Fmedia.licdn.com%2Fdms%2Fimage%2Fv2%2FD5605AQFsSs704RKadQ%2Fvideocover-high%2Fvideocover-high%2F0%2F1727296837958%3Fe%3D1728482400%26v%3Dbeta%26t%3DomX5xpjun-epYDpOk1aSbDMsdjOaBBxtMtvU7zgo8X8
                                                                                                                                                                                                                                                                                                Preview:......Lavc58.91.100....C........................................... ! ....!!###**((112<<H.............................................................................!.A1Q2q..a.r.3...".Ss.RTB.4...#...b..5c.....DC$Ut.%..dE.......................1A!.Qaq...."...2...RB..........."...................?...8...N...L2......b..................n..E..J.b}..*...];d.Q$.e.$...*4..eti..f....`..`.....`.........C......@............` ................................0........@ ....R..q.v:.%.}....."...}...^.k4.(..4..)........1...rQ.EyKvH..6...j..*..4.I.!T...-."&.I.qYK.E.&|.Z7.Y...R..6..dNX.c@.......................b.. ..........C.....C.........C.........!..b......@.1.........,i.$.{.......,Or.O.I..Y.......\...+b.....*....}.}.o.p ..+......E....A"Q.P...&...".O..$\..~r....H.5o.>vm!...R...... ....................!.....................` ......@.........b...... .........T..0....5y;........rO...=.y..S..d....%:....~...m9M.t....R..:.!...;[6II.^.........iqo.,......}.....HC..].t..Y....v.uG.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 733389
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):198391
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.998447935087801
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:3072:4XeP0lYe8MBGAIW3eYyvzB0Nm5stgpEE4erhGzwsBrcfOXxuJ/2a1WiJR:wedyIWOYCK85sab8M6cfOX4XWa
                                                                                                                                                                                                                                                                                                MD5:7416E4E80F0532108E6A34C3A735FE16
                                                                                                                                                                                                                                                                                                SHA1:2C46DAADD7A341DB4ACC5D87B07712AC1BBE3993
                                                                                                                                                                                                                                                                                                SHA-256:8F6B5B852CDF436445B76D1CC03C24125EE79304E0D4666F8E80D83FD9145D6F
                                                                                                                                                                                                                                                                                                SHA-512:435B98EF51B89D76DDADD1C88FA4D7A778F7A5D649920D834E46E5483DC88C38D53C0F0D7536F454243D467EA10523FCCA130AE11A4335B322E46C014942386E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://live-sf.wildapricot.org/WebUI/built8.10.0-ad8baf7/scripts/public/react/index-9cf11fa.js
                                                                                                                                                                                                                                                                                                Preview:................\{s.6.......5.H.....c+.ZG..N..]... .1..$h...... A...;.I->.....y...<.S.%.c.J_;..p...-M.NR..b...~........I?{..1.Wb..vw.4....\~cS.,.D$.~...N...4Y.T..S...%..n.q:i..`.g..o`...E..#.......2!....O........a:.\s..A.....=....W.I.U..).U..J...".{|,&~.D.r....}..".c.i...U..$..|.[.E.l..d4.mA..u..M..:..".Xh...%P..M....^..N+...^uz].....u... .9.s@n7Q.<..[....!.u_L.9.~..t...i0.2..?.....0K....".bb.3.......a..G....$.~.....#r.q...l.O|l. D.]...../.).....|.z..p3q..l..p.0..).e.b.......z.D...x.}..4.....s...O.g.7yYceV.2M....F.?....,.,@..`..K... .qBg...,M....P..P.......U........0...{..E..9<;s..;......(f.......]..5........_F.]....]|8....\.....,.!%3.3.....)Lt....&.e..(.y3.p/...@..yb....\..E@.K.g......`.......+......\I...r.........gL./....R..c..@.}..Xs9T.*.m..i.-...i..i.D..b..'..nX......i.)...5..)s.KP4\..(!....e,.........^..`&..//_....s.v..v...h6v..[...Y_.l..~..Y^./..y..i.hz.&.M..UA5E...@{Tj!....3@..S.|.E. ....e................X....[.y.s.u)\hDG....b..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4789), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4789
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.834302196869307
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU1e4/exH:1DY0hf1bT47OIqWb1i/exH
                                                                                                                                                                                                                                                                                                MD5:2F0E00E60571C9223CE9C8FFD0CD799B
                                                                                                                                                                                                                                                                                                SHA1:799899FF94A97D47360D7CADADAE14CEEBA911B5
                                                                                                                                                                                                                                                                                                SHA-256:646B0715BD00F77C37CFA7A515EEC266191F6A0B2FF8DA14A725CD7994BE554C
                                                                                                                                                                                                                                                                                                SHA-512:64B5270F18C34444E8A3A162CACFBB1B93A493A5A8FF6051D10152C6A2FA5AA7C68906116BBD731F3144F93B74410C19A59F2492A49992C1DFA7489AB055A63E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1067296091/?random=1727884878791&cv=11&fst=1727884878791&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Who%20We%20Serve%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):44213
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.995602192384767
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:768:72G4mnBihuDsvyhoH8N8WBfILgDbyx1oGN2ugM2QZ9fKSP6SQ8OJ:aG4mBihxvaIUfILgookgM2IoSQ3J
                                                                                                                                                                                                                                                                                                MD5:150A8B52E1F47B19AB0438295BC8C05B
                                                                                                                                                                                                                                                                                                SHA1:D9BACA61F6E65C8BEDD1B40B6E4E245361A83203
                                                                                                                                                                                                                                                                                                SHA-256:33FF2D9C8B2E6E78B79DF94656F32C177138E634749CF578DB55656D546092D2
                                                                                                                                                                                                                                                                                                SHA-512:A058AEBFC8483D03D180BF7D6A43C3BD1BED0A1074C4786784686D40ED5A6048EBB67383A228C5532D92B4F532D755685EAD48B04D9869C4B702859BACD7C0B3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/who-we-serve
                                                                                                                                                                                                                                                                                                Preview:.}<.Q.GT.z..=i.=..)....cwC..z...}g}'....+..L%[..I..-.2..>.0..prdKv...J2.a.~.oo.E.`....._...{..w..-6.E.j.S.@qf...HS.}.:U.+[V.Eh....g..B.....2+...c......J.h......!....n..@d<.....=.Y...............3.wJ.....M.v.i.{.....=.eiB....}U.^U...#+MR..l..........4z....Xjff3CA?...u...M....e.1....B..n..e......BP..).{....3SB...].H.^.....c.!..1.e........!...E^..A..co.^u.-.....]..Ov..Q4{.[4....|......?}.........o_?|...B.3.N....q."...Cz0V....-...0.E....i.N..q.y.X6..."l..w.....8.....^...(.K....FZ.e).lh>n..S.>.7 k...: ...Do..v1,.%...o......HL/;M....>..i./g...G..a...._u}...]...z..........?>O..?'R~Kq. ..Q.....;H...).eV.6/.u..r.ZY.E.T..Y.........}.&j0...Mo....&.r..9.".\...........8w>;............,h....M...?{...p......1V]q...N...98...f.;r.$h....yI..Y.k...urz..~..BTJ....p...xf....,....v..M7]29.J...:%B.y`E.2....Ljr.]4.......$....e..{M...^ ....z..)2Zd.....u.v?.. ...k1..c..8.7....F....C...~..CT.........^..M..^...w.{..).H.Z.....o.f)..~.b.^Ke..J.+...2.@.....&........}.."
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:HTL:zL
                                                                                                                                                                                                                                                                                                MD5:C78FC4C73991971736F95F00B7C09E4F
                                                                                                                                                                                                                                                                                                SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                                                                                                                                                                                                                                                                                                SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                                                                                                                                                                                                                                                                                                SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTI4LjAuNjYxMy4xMjASGQnoeLA_f2aayhIFDbtXVmohxBIG1DdCf30=?alt=proto
                                                                                                                                                                                                                                                                                                Preview:CgkKBw27V1ZqGgA=
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1931), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1931
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.167857613604237
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:SudkpwF0hIbphORkpwR209pcdFwmpkYkpwjLu0I:J+eKSpQSeRlcdCI+eO
                                                                                                                                                                                                                                                                                                MD5:5895ED24D6B9F84201E1249768237F73
                                                                                                                                                                                                                                                                                                SHA1:CEBCE96272DD0343FC54AF8CB5C1C54A1228A7C6
                                                                                                                                                                                                                                                                                                SHA-256:96F5F1B3124D435BD506544E097214A6A0BAAACB663D2BB6B522AB10994CE813
                                                                                                                                                                                                                                                                                                SHA-512:D594E372B2AB2FB39B5A889A760827ABDDBF05746AF306682EC09A8CAAE7BEFDDE5283524F650F005B6E82E3C0F3BB894EC5D9F4A2DF1D4E70C22A4F27F94E12
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":7302225,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});var _hsp=window._hsp=window._hsp||[];_hsp.push(['addEnabledFeatureGates',[]]);_hsp.push(['setBusinessUnitId',0]);!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/7302225/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-7302225",0,{"data-cookieconsent":"ignore","data-hs-ignore":true,"dat
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1251
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.43076853772861
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:md7pIgWcbMdRKLmOeQSfmFtHXRWYxRWZgRK+uKF69FxPg6F/ysbVFyIF/IFKe+C+:a7phWzRK4ZcVwYxwTlLxg6FKWrSuCMrT
                                                                                                                                                                                                                                                                                                MD5:CB731CC5C2BD9F31D6BFEB19F3C8B1FF
                                                                                                                                                                                                                                                                                                SHA1:16ACA1C951A03EDD875B99BB8D04F01FA19104AF
                                                                                                                                                                                                                                                                                                SHA-256:5206536707C84BAA892D3C3231B351985EE828CB8B9C0BD8DB42CD3363995FC4
                                                                                                                                                                                                                                                                                                SHA-512:61A3C5029F6AA6D1EA60711B5BFBE4DF989F8EFB1999919B017C5391A537F5D9245E72184298A8DDA85CFCB92ECACAEA34ADC6C485B04C72AB9CF0AB33B0D976
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r908. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=m;b.parentNode.insertBefore(a,b)},h={CLICK_LINK:"CLICK_LINK",.VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",arguments]);"150"===a?n("//munchkin-cdn.marketo.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 150
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):156
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.419641641772762
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:FttYkihXenRRk2FTwpD00ljVFKhwjkGHJCEZYiz5iyAhj7ta6vt:XtYkiMTgpjrJCEZY2idk6F
                                                                                                                                                                                                                                                                                                MD5:03D013A75A19BD87058493FC96B3615D
                                                                                                                                                                                                                                                                                                SHA1:211186F1D133302FC9257759815FE3B219F1FB0B
                                                                                                                                                                                                                                                                                                SHA-256:3A248799B2F534D56F3A456291BA2DC64248997500BE01C3983291E76583F770
                                                                                                                                                                                                                                                                                                SHA-512:9F35D3C346F8AEDA7280F919B33210A8E927FB9E1CD717A46F829945C382160CD70B3AC0807D5E041114D0BA24890F9D1CFB5A750E0634FBF2C4136E6860A25C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://js.zi-scripts.com/unified/v1/master/getSubscriptions
                                                                                                                                                                                                                                                                                                Preview:..........$...0.....3....vsph":.N.-I........X.t6.q.j.gp....3...W...=tM....9Q...qF.d.eF..`.#T......P-.ps.6.6..S..$1"T.#..y.v......s...........I..&....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65181)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):191568
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.468499008363389
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:JAszKa6tuWUcTOSNGRCVcfYGYKYxtcbIPf0mw1:Jb6MWUcTOSNGRowYGYKYxtvw1
                                                                                                                                                                                                                                                                                                MD5:AF11775F0039B2B58EB03E831BD67BDB
                                                                                                                                                                                                                                                                                                SHA1:56FAF145B2294E28F3CE3BB0CC7BED5F6F18E1F2
                                                                                                                                                                                                                                                                                                SHA-256:9C9E16FE3EE249CCCFEE96D7085D4BB29A8E88BAE554A4D0A74C58DB4F58BBFB
                                                                                                                                                                                                                                                                                                SHA-512:AAC552D1E2B197BABA2D2586D3720444B65FD6E8F70AE6C199017F7C9DE9FED4E817355088AE186F4A764668E24E35450AC04B65D624F711D25636C55AC6F3B3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://assets.adoberesources.net/builds/162d241493b919e1f6c293648e9ead677586d810/dist/core-ui/src/index.js
                                                                                                                                                                                                                                                                                                Preview:/************************************************************************.* Copyright 2020 Adobe.* All Rights Reserved..* NOTICE: Adobe permits you to use, modify, and distribute this file in.* accordance with the terms of the Adobe license agreement accompanying.* it..**************************************************************************.*/.!function(){function e(e){return e&&e.__esModule?e.default:e}var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:"undefined"!=typeof window?window:"undefined"!=typeof global?global:{},n={},a={},r=t.parcelRequireb775;null==r&&((r=function(e){if(e in n)return n[e].exports;if(e in a){var t=a[e];delete a[e];var r={id:e,exports:{}};return n[e]=r,t.call(r.exports,r,r.exports),r.exports}var o=new Error("Cannot find module '"+e+"'");throw o.code="MODULE_NOT_FOUND",o}).register=function(e,t){a[e]=t},t.parcelRequireb775=r),r.register("dlagQ",(function(e,t){"use strict";Object.defineProperty(e.exports,"__esModule",{value:!0}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15482)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):15871
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.304345806681526
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:Z57SiyaVJMPbewsM3t0mrxch4CX8/0lZctulgkRo:xJUbejIt0mrxch4Csactul5Ro
                                                                                                                                                                                                                                                                                                MD5:8013F66D39AAEF81D110FACB2A0E9F43
                                                                                                                                                                                                                                                                                                SHA1:4F5538F2474F286AAA72208F919015F17EACF7F1
                                                                                                                                                                                                                                                                                                SHA-256:82EF58AECE68571FF5CC257FF7F3FB914CE3FE8D2A5D5D820082ECF022009E0B
                                                                                                                                                                                                                                                                                                SHA-512:A1B3A273D3CCF079E574CFC334FE1F5D2679DFFB5FEE4037396F18057DFA9D1E1F998CB92115203B4EF66A88589968C63CE208DCA6185C1557A96C2714563224
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://assets.adoberesources.net/loader.js?orgId=FAB46398525FEC3C0A490D44%40AdobeOrg&instanceId=personifydemandcenter&env=prod&geo=va7
                                                                                                                                                                                                                                                                                                Preview:/************************************************************************.* Copyright 2020 Adobe.* All Rights Reserved..* NOTICE: Adobe permits you to use, modify, and distribute this file in.* accordance with the terms of the Adobe license agreement accompanying.* it..**************************************************************************.*/.!function(){var t,e,r,n;(e=t||(t={})).EVENT_LISTENER="adobedx.conversationalforms.register.event",e.EVENT_LISTENER_REGISTER="adobedx.conversations.register.event",(n=r||(r={})).CONVERSATIONAL_FORMS_CLOSE="adobedx.conversationalforms.close",n.CONVERSATION_CLOSE="adobedx.conversations.close",n.CONVERSATION_FAILED="adobedx.conversations.failed",n.CONVERSATION_READY="adobedx.conversations.ready",n.CONVERSATION_TRIGGERED="adobedx.conversations.triggered",n.CONVERSATION_ENGAGED="adobedx.conversations.engaged",n.CONVERSATION_COMPLETED="adobedx.conversations.completed",n.CONVERSATION_CLOSED="adobedx.conversations.close",n.CONVERSATION_MEETING_REQU
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 9500
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2864
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.931559683083834
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:Xp21Su0fv2qWsmTt5Rmgljvu5KgdSX7a09pO64G3gt0zIzKvuqc8ku4bmWyPgvtm:g0ssmT3sy7a0e64Bt5GvPc8dHujdzmOc
                                                                                                                                                                                                                                                                                                MD5:9D1AE17C6C42C1FFE8667E44DED1D052
                                                                                                                                                                                                                                                                                                SHA1:88F1A01A79C11AC4C2D9D47A2FEB2696672AEF1F
                                                                                                                                                                                                                                                                                                SHA-256:B732858EE9C396E006E4C977031247F7E2579A2F9CA16D770D51DE47F9131D50
                                                                                                                                                                                                                                                                                                SHA-512:69AB540B64ECB7760E28FD8EA9EC83E5A07AF72085977742670348E52D6BEF746CA68AAAED2DF5BFAB92E03FE00D2A1805B69CE5DB012449FFBF1D367B3B57E7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:...........Z{s.6..*.'.!k....E..q.%..s.....!...P...,.2....$..8wM.....D....>~...C...A.p.ck]}#.,..?..%cA..|.|&.5...5...)~.5,........l.B.,...?.?...........^.v6.~y..u....o..H......;B...;..H9.n...Y0....<.;.I2E..?.v.y1....mq=F]............_..B.P!...U..t.....%...u=?.^_...2.o+...j.y.C...awJ.di...x.yK.?._j...g|.n.N[..+s1.}.#.$J..V:P.i...<4K."....y.wd:g......!....F.....y,X,..D..^%S.....4.e.|G.l..l........q......u...........>:.(..&.&p.....0R.-....).+....Ol%.~P.{...E`.BP....9,....|eo..........w..t........be.<...yh.....k....:..9..^.e.#x..l.H..t...;..a.8..'>.A..v.....v.f..Q.S..$B...N.f...i,...$..]a.._x...R..k.....#I...a.y.........a..............s....-.)..$...X.`.$h...Y.Rx.x..........".<.q.&..E..C.....v9.)...1GD.g.O...x>.5Ea.N..c1...v..3.....{.m..H.P.bVu.....Hfy..D*...$.Z.....".o.....#.T...-e....|.....,A....~...,%.z.(R...X.|.tc.h..q(....TI..P.Z..E.2.K.Q...:..8.Ox...rs.. ....Y.4..P7..<..~L.XjWn..yVf.V......S...M...T...Q....#.).M<..?.WB..*..d...5~.G...#. .F...0
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):133
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.861726398227779
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YVKBEiFXc3oMRL2KIhfwcP2xR2GXEqRWJ6jLZHJqFSon:YifXcBbU2mn6jLZpO9n
                                                                                                                                                                                                                                                                                                MD5:B40011D4A5CA8CDD051596BD7A4AC3AF
                                                                                                                                                                                                                                                                                                SHA1:CD45FBAD9E970CF4CA00104786D7C6F81AE8B37D
                                                                                                                                                                                                                                                                                                SHA-256:DBF6FB26DC8A53C520B16435D262C0F09466A01A334BD39D229C6BC85E1EC6C1
                                                                                                                                                                                                                                                                                                SHA-512:6C8785D12B3631C28293210315650265467A9A643A785E6C3A21D5EE66FE13DA47B9AB95D36784F1BD6928D5F59B89B3315407074F4DD9A15D54B1F5101A152D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://forms.hscollectedforms.net/collected-forms/v1/config/json?portalId=7302225&utk=
                                                                                                                                                                                                                                                                                                Preview:{"portalId":7302225,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":798746000}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 1960x2560, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):776545
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.978592116643589
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:mV8lFjMs/Xf4lpRL0YvY8uARic9tEpA1OJA8OP4A9ARqWP02bqHSAjeWEU5/eaa:DLMmXCRYY3rRiEZ1OJA8PRTP0Q5zWL/0
                                                                                                                                                                                                                                                                                                MD5:13A19329F03C8EB06D94E966ECFA8ADB
                                                                                                                                                                                                                                                                                                SHA1:32F9C196C8F8FF7401C17E4D176EC386D87704ED
                                                                                                                                                                                                                                                                                                SHA-256:14BE4FFB7F521AC7CE0B637A1B64BA80FDFD9B203CC351136C1C2494321C70DF
                                                                                                                                                                                                                                                                                                SHA-512:BE91A5B8A7E79C975DFCD5331A4CBE7FFC45D16AFDD16797B2B78266F33B7DCC152A272A50D1A2F539FA6075942B80B1862511C32D1D58AD6C495721952B9F40
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/07/TTC-ServiceImprove-Accesibility-Nov2019-scaled.jpg
                                                                                                                                                                                                                                                                                                Preview:...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................7....................................................................g.b..).-......2....*..+.H......$!..W[.2...r.8......0B:Y,F.-....F...R...Ek,.,.-/.W.M...FG.z....-.x.....>n...N.u.wz...B..8\q.~\./......Y.7|./>9..D....7s.G...cz..%....s...j.u.ZR.".K*.B,.....!.J.Qaj.*."(...]`."y.....En.<..h.q.d...2$....6..)..h.P..\.<;U/...3..0..d..Jtd...&k.....Y...>u.+&?'p.d..S..t.3`Q*..J*....$.....A!..C.......0@X.!!,..@.!!lA.0i..B.E.$..GF.0F.)..m..BOU.^....GW ..zN.P...l..r].>.l..,N.^..WD!.r......n.<.m.L.MS......<.y..%.P..../.....n..Q..S..{.e5...i.c[R...b..`I*.%)P. .uS$ -....A...i....2.RS.jE.P..%@N|z.j.9] ..h.]m.9t..]mgv.G..x..DC".L...;wn.ix.uu....X.....QlS.{.7.["...B@T..#. ..D..C..("...V...d5..x4....H...[RA.8.. Q..t..F%.YV!..F.5F..a.....g.f.ZF..I..m..mg...i..~m....Z....C.././..~....s9@....LM...6.....GO...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1364 x 1031, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):179215
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.913682275724513
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:uoVWOSuge78r2qrHbjwwcRSOouMn1DBaD3uGWyBE1xzr2mR1zcxtBHttRU6h:WOSHIajP5coOoF1DMTWyBE1xzr2ucfhh
                                                                                                                                                                                                                                                                                                MD5:7DACEE6FECAA9C5ED04E9580253FF79D
                                                                                                                                                                                                                                                                                                SHA1:0BAE5CAAE706D9F2A3EC2474B48B391E242E523C
                                                                                                                                                                                                                                                                                                SHA-256:4994721B9D9E66224B1E21B3594228C525FE7276C57570511A03CF67F9570FD6
                                                                                                                                                                                                                                                                                                SHA-512:AEF6556C3A527086F89EDA7C2E511C249AD1B43B99403E406926B82C34E111E75EA0FBEEB4261C32024BF04B39A61110500E9E7FD8429B74D3158326265950DF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/07/wildapricot-hero-background-v3-e1658765874138.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...T...........u.....pHYs................diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5b4, 2022/05/09-08:25:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmpMM:OriginalDocumentID="xmp.did:e6314c8d-d524-d54b-8c3e-a493dd387f2c" xmpMM:DocumentID="adobe:docid:photoshop:a43dfbfa-7551-094c-9645-00f8f534f3ad" xmpMM:InstanceID="xmp.iid:200bf4da-7b2a-4ca2-b746-14b350f53801" xmp:CreatorTool="Adobe Photoshop 21.2 (Window
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17945)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):320414
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.581525626399507
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:TjaM2gnpyWRtAGjrgzbWIhl5Zch2+4jS/Y:T2M24BRtel53
                                                                                                                                                                                                                                                                                                MD5:77BE64AE085286B11B5DC38B9C60B675
                                                                                                                                                                                                                                                                                                SHA1:B7426D71AE9E0EEE47FB398FC194B80514D60581
                                                                                                                                                                                                                                                                                                SHA-256:144E1D0F1C23B56CC5427E78A8930BA494BCE3D4829CF881747A50CE03939C7B
                                                                                                                                                                                                                                                                                                SHA-512:1E14B48F6FC8F5789F2E6348E4DA594A5487E696136D386A5A6758EA6CC2EAF5A3D2AC06B4B9B3A18FD781F84F522BC0C7C47EB602286C3C373A1C47CEAE5A0E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"238",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){return\"undefined\"!==typeof $.cookieConsent\u0026\u0026\"undefined\"!==typeof $.cookieConsent.get\u0026\u0026!1===$.cookieConsent.get(\"analytical\")})();"]},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_stripWww":true,"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){return\"un
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 49195
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):16647
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.983078083856913
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:H06o3I3gV0RQlLRmvyrp7b8fMHRbl9yT4qhKp4fPCJeEHtm:HPoSgVRwqp/8fMHDUkqQhJa
                                                                                                                                                                                                                                                                                                MD5:BB0FA0CC70A50F4168F1FE4E828A99A4
                                                                                                                                                                                                                                                                                                SHA1:DA6BD8E9EC76BFC3F51EBFD605F456FEB4B7DD4D
                                                                                                                                                                                                                                                                                                SHA-256:230EAFD03EAD240BAAF3E97C405D7EF9CDB827D949E8B834E370123D67E116D6
                                                                                                                                                                                                                                                                                                SHA-512:BC20D787A07DDC7A480566D9F4195BFE32AD6FE4ECDF71CCCFEECF36919C075DBEDBB443EB72C7DF8223A95A33E19ED60C9809448ADDE624A8FE3EB052E5F5F7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:............v.6.(......."-$.+.f..m...g..^.w.:K...DJlSdn.).,e....<.o...O8+...K.r.9S^V.A .....@.8....'.......e.^^.x^\[..{V..J..xs.a....&)r.9..go.8?|._......_../.0Y..|r...:..i.{.o...K..t..../u..s.....*...$.S.......~...$EY.,.brD7.&....$.....?.>*.............Q..c.j<.sT.U.,...j...o...(..s..(.........@....P.%.9^..i....U}...i;".@.t..i.....u|.Ay..[.D..-<.4^.....k|Q,.P..|L.5^eI.,..8..d.,.....8..IvW..*.zpSz\o6....k<.|T.o.$......~.rO...3...d..).......)....].C.k..'U.^..c..y"{.#.`h.l..2....<vWeQ...J.(.;.k.F9.,..Z.%Z...i...2...n..[ta~.G...st._.....t..?<x...o..g....6?Gw..i1)l..I.>.w.9@.. .........[9i.d.:>....G.."]8.(..g.s......$..e..F...[..\.Fn.:7.....Y.V.W.....'Kt=.%.5Z.%....Gw...Q...J.....G......S..7...R....W1E............B..<........5....1e..\.mw..<....|..i...Q..;.F#...M.8....29....r4.....>i).T.J+......./t........{..2...~...*-..p...9.N.tz...#..4.....?...4 .K.)<.r..L.I.g.y.#.y.pJ...O..^v.bK...b...nZ.eS....j..=.y..K.FG.G.......b.$..z~..r..=.R.n
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 134 x 253, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):8510
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.882644274604098
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:sS0tKg9E05TfiwPRj8saOpMjz9aKoNOqb0uJKnE:AXE05rb7r08KoxQucnE
                                                                                                                                                                                                                                                                                                MD5:267A2CDF47F4B03F9F613F443547A5A1
                                                                                                                                                                                                                                                                                                SHA1:A709C0CE819F872E3E1AFD06648925DDE8D2A767
                                                                                                                                                                                                                                                                                                SHA-256:80059B6C9408664DBA1BC60C76037E6A86637E6C827C87E4DF3B50C9D3899B34
                                                                                                                                                                                                                                                                                                SHA-512:53A3B7E839DE09ECF9EBF094E0224AB5C6FBEFCCFD1D94FA7BA24EFC2FB9F98C3301EC6A1D4AEB5CE8D67FDE466DCD797E07E889B5A1EDD9277E38E3164197EA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/11/Apps.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............y......EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 21700, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):21700
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.98891968946638
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:hpe7ZdIyEQCk4plKUUOdHR/wowMMrw5kkwPmAKRGSDv7uHg0smCyTKbv:+eyE+4qR0R/w25TwPmtzvmg0smPTKj
                                                                                                                                                                                                                                                                                                MD5:08FB1CF87B0042174100B61AA1D90542
                                                                                                                                                                                                                                                                                                SHA1:D99B93CDD8F0A96804739DF161B0EB3ACF0EF209
                                                                                                                                                                                                                                                                                                SHA-256:39E8CBDA3D0DBDEBF90FFD27F3990859A78F3E7561A8FF2B1F12DF25306854A7
                                                                                                                                                                                                                                                                                                SHA-512:FDDD9F0AC892D935BE240A4EF9EF8FF63111B4DAD3E91AD824D2AF6EE9FC9043DBCDA18049476A907551274B7E4ECC32A62B4127520294F2042B637937C5163C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/fusion-gfonts/2sDcZGJYnIjSi6H75xkzaGW5.woff2
                                                                                                                                                                                                                                                                                                Preview:wOF2......T...........TR..........................Q..X..*?HVAR...`?STAT.2'&..|/`....l....b.0.\.6.$..@. ..4......h.5l.F....Br.Kl6.v;&.K76*J:.G...B..1.?..#..D....1<;5.=K..+.Q.g...D.Z..z..}i.'.F.}....Kg...|;...h.9=-...`...R...Rw:hh..'...@.BL..r..c>.....8.9bL.+...W;.g.;9".N....._{.S.....\<Sy. f.............$.%$...EF.....q.."c..6Z..h#.6r.r......v....6.l...9.n.N.....+.I...5.....p........`....R.e..W.xN!$8..#Ix$..Gb..c.W....n.w.C.!...!\B..K.!.....D.:.....}......?..........aQ..Os..p.>M.I...^r.]....$.#...B.A.%.U.h....s..;u~G;.......n.......h.<b.K.BHS.4..aB..g.....t.W&+qY.M..Z.B6.6..C........q.../..Z.[..r.tR&..!.'....!....G.F8B...e!dy-.B......hu........Z....Z.....{.s.....n..n...:h...W40.....$......Q?>..*..zd..EG.O+_.....+.5......q.........:8.....^.wU...^.%.j.V:9.....<.k......O..C{..,S"w.U.2iK.R.(k...z.~.....o.,.+..|.Xc...:rD3=..j....nO..Z..T.`.H.&..H..#.P...f....$.$.....kw...P....x'.a.*H .7/I.../T.V+.+\y..e........Qx..U.......B.U..Q...w`.D.+"r.+^n.RO.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):35740
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99073276206278
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:768:P7GtEr8SZ9Sp0JgOF1zsK+hj6//xmQbnZpbhTwunsho:Zr39a0JgE9i2//lnhTwunsa
                                                                                                                                                                                                                                                                                                MD5:9D8384825CDCCE465DDFED3DFFB610DC
                                                                                                                                                                                                                                                                                                SHA1:E3271D89884F1D378A1A994F7047290D6607B398
                                                                                                                                                                                                                                                                                                SHA-256:0998E2F9389F0493213A3AD1545B871654CDF6D2FC3A1F2A943255A43283D4F4
                                                                                                                                                                                                                                                                                                SHA-512:AACEE29333EF5B32BAE97E4628532B9C9F90CF992F19A4E14303298DEDFBCA29D9C507C3C8358BD0AED695D1E1663CB0C8210950DB792C2633CC21267560A238
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/hummingbird-assets/356a2a9afbdd8d7f0d2223b6fdd06683.js
                                                                                                                                                                                                                                                                                                Preview:.V.@..I...."0n.c.....U...........9.(..9..+u.&m^..'....HBB....r.n....zs..{.c..RUU..l...A..7..=..........$..... .{....V.... ...R.^...ER..(. .@.....aNb...Su{.W. .C....6.I...J.|B.f.....,Z).y.1...C.D..2.....u...U...E....X.M.....j.X\\......s..b..L.n.y.......<o}.......b!.../>..*"..h....5.//.....C....).....]%.z.....;?....h...W.sJ...wC....N.x...A.....w..{.G....i.2..i.H..3....`.:.d.........>.-.[..#..8..p..9P(.....K....xt........j.r(^...o....u..7.7L...+.sz..Gg3...y....?2<.....5......^...n.Y...*q..e..V....3.1...t...~k~1....I.?D...'.I...d...v...Gh....1.x.s.........l.w.5.P...y...........q.NEz........Q. ..7aZE.&(..0..T..|.E.J.[q....O2..[.f....C#.{...3*......?..l..........b9K3.......7..!.\...!0z...,..y..a......b..d...4.1.Y....l..J../.FA....7.....<y..O...P.j...rV..cVB53.<.5..q........|.....aff/c.........X....Tm.Wbt....Nd...^....;; Q.YF..<f..n0.{..;)..?..}|8....&....qK..Mob.(S.;Ek.....>m.]kba...A...&..sq....3.7.....tt..+....#.+vfx..>.........j.<...........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):64
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.434171884241178
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:InJinPKwTScoo/uSt8L:syPy6/uSt8L
                                                                                                                                                                                                                                                                                                MD5:D15ED78E041730DA3ABAE989B11117D1
                                                                                                                                                                                                                                                                                                SHA1:59284E93E74646AF012BF8B0E3897615429BC5B0
                                                                                                                                                                                                                                                                                                SHA-256:852621C033BFFC363DEFAB177D63AFE37FF376BBFC8BD3A67C7EDB341137747F
                                                                                                                                                                                                                                                                                                SHA-512:94EBD8FD8E53DD273FE5523CA00B03D31714F1D1E2528918F7979009597A869846B8EF50C4560C814C22B0F3BB688BDFC8A92A55AD2B66999A24EE53BD6DC1AC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTI4LjAuNjYxMy4xMjASNQn7ugR7dI-8RRIFDYOoWz0SBQ164U_gEgUNEg_8ahIFDZIFVM4SBQ0b9xsiIcXnkFuXlRV8?alt=proto
                                                                                                                                                                                                                                                                                                Preview:Ci0KBw2DqFs9GgAKBw164U/gGgAKBw0SD/xqGgAKBw2SBVTOGgAKBw0b9xsiGgA=
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 202 x 188, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):15911
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.965792172823565
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:0S0tKg9E05TMy4uxA04cSVQQ0Xfp9ZULK9hgFHY2an+HKXhmY5EPXfiWfi1dMBo+:oXE05IHBAuQ7XT9WFyXh9efN6Dm4P/9o
                                                                                                                                                                                                                                                                                                MD5:FB619B712703B1058B591ED2E8DBC5A8
                                                                                                                                                                                                                                                                                                SHA1:482BC81A1CAEE3CE509C54789F4CEFC28D763BA5
                                                                                                                                                                                                                                                                                                SHA-256:02B75AA6ED63F15B7A98CC55FECDF6068D5ED8665B153CAC45736597930E54B5
                                                                                                                                                                                                                                                                                                SHA-512:118E16FCAD8E47B32D948F94031B96FFA7F9AE3E40F7AB0B7DE6C434F6A5076A82F7ABED60AC29288ECD9596EC12DF0F7E7DDC736772CBEBB808560B3E88FC57
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/11/Website-Builder.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............9.1t...EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 159 x 97, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):25827
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.986583629641566
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:NRh4h2lDa47B1r9wKbOhIy4k76DRDclZxl7u83G7sFoxlZlMYkPCLuyOJPuTsmw:NRh4g997XuKbz4eE7i7UoHVkqiVJPxmw
                                                                                                                                                                                                                                                                                                MD5:ADF02A96CA94364EB9429C0E17F748DC
                                                                                                                                                                                                                                                                                                SHA1:FC68614BDBBE7AB54C6F6F64E9C78B8E4963FA4E
                                                                                                                                                                                                                                                                                                SHA-256:2704F8D472B26550FF54292CA65D6BA463C9B8F88D4DDB0B06BC42DDD187D66B
                                                                                                                                                                                                                                                                                                SHA-512:821B69D43F37EB6E155A2631A588771FC3137061E1F96C32E701E80193CBEC3610A2FD0445982660791CCA6C36BFE68D670DD2CA6E14DB90003BDB4421CB844E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/07/banner-09-opa.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......a......s.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.3 (Windows)" xmpMM:InstanceID="xmp.iid:E8AD59B793E411EB8D14B31AF49E5805" xmpMM:DocumentID="xmp.did:E8AD59B893E411EB8D14B31AF49E5805"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E8AD59B593E411EB8D14B31AF49E5805" stRef:documentID="xmp.did:E8AD59B693E411EB8D14B31AF49E5805"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.A....aVIDATx....dU.=.n.\..tO.`.9...%K.s..&.Y.=..Qy&. ..T..... yH3.ir..CUW..[...3.3..........[..s..{...>.ja..W~./
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1536x1536, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):263287
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.967694786816467
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:sW5he6ORLGWo058mQrtQWnnrckkGKf72IUSWjVQLDc:slDRTobVrWtUZCc
                                                                                                                                                                                                                                                                                                MD5:AE05687CA035AD3802E40D745059CF6D
                                                                                                                                                                                                                                                                                                SHA1:C807780065BC84AB29C12DDD173F9817084AA609
                                                                                                                                                                                                                                                                                                SHA-256:4B294E56C5851070B643E0418C0C45DFADED568C450419D559FCBE2E16817CDD
                                                                                                                                                                                                                                                                                                SHA-512:16B3A6EE3EC0C2829CE98D7C7E1FB3BE5B8FCCAD23388E449A43CB63BDAA8FF87B80086AAD7A6F023900EF73D52D284202BA7C1FC891A107317AD253664E0325
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://phosphor.utils.elfsightcdn.com/?url=https%3A%2F%2Fmedia.licdn.com%2Fdms%2Fimage%2Fv2%2FD5622AQEO4kpL0zICzg%2Ffeedshare-shrink_2048_1536%2Ffeedshare-shrink_2048_1536%2F0%2F1724955022811%3Fe%3D1730937600%26v%3Dbeta%26t%3DGSxBeqkuTEUeVNV2fPBlSpW4D3jT6N3GKiv0vZqa4ZI
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................U...k.#...c*....#.a#.6U...3.q.....G.T...{..z,..m..3.....q>.?+..R...(.*DYGC,p....%......FI!.h...(.*P........Y*.....E|LvI.u.i.@..b..g:.:..j&.G.Wg.<[Gi,z...T.*L.$.@.......r.g9..'5.r:..I...Hr8. ....*..).`....v.B..k.XN...!,.....j.R.AA...{a..g.=......D.#..9,.c.*..9...g..b.Ys.._M.,../zL{~......t................%.X.|..H'.E.......l.....H.@.s..}.6ivct..>.... ..4..y..Z8-.x.....q...5....* .Q.Yb.1K....G&EE...K@..s..Z..@...H.0.6....Q......5eeI./.`.4......-.kj..W..Mc;.U...1M.S..CJ".!...@A$.(.t.+V.'...i.TQ.E.Pj.h..{_..J. 4".......U.6k..[(B...b..:5....^M\..8.Z+D.............h..o.....W..[.........._N....+zMr}7...f....y....N..{6....Z(u3.>z1..N....P...d.Y.4.L]..c.H..=...o6..:2[W.r.4o4.s..f.S...?3.o......X.(".*(.:VHE,R.PH...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):31666
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.397564672661937
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:npzjVkjElIVonxb6qOq+WZT8HjiyUv5aYe9hiVw6rCRNbzgM/BwNwgmx/tXTxw4k:nxjNl3x8XBHa4iVwmytzimx/hcg6/K3w
                                                                                                                                                                                                                                                                                                MD5:B0A74586B183DB7082EA48B6EA43EDE3
                                                                                                                                                                                                                                                                                                SHA1:5CEC77CD9C2A7EC472327533B0E32D2D5DA8634D
                                                                                                                                                                                                                                                                                                SHA-256:36CB859BE5A639C678F317D76C5C589DA1B5E08820FCCE41D67C38B517EFA959
                                                                                                                                                                                                                                                                                                SHA-512:88A1BA500A6CA668014C54D442DCA1487C1FFBE0E57BAA53A4F4E9C0038F12B981F3A1FC38B598EA4822EB0E086FAF0A4C5DC8601C9BB91C2B6B6BFC3E0945A2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 204 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5315
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.923788742187106
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:0CoRUWJ5SsO1j2n2TEu4dimuGmcXSYUyX4NnFKPnBEWcb+tYoyHBHW/:FUa/A24GGfXSY3vBEzO/
                                                                                                                                                                                                                                                                                                MD5:46588C1C7E38C6BBCE255CA2630963C1
                                                                                                                                                                                                                                                                                                SHA1:BB0358AB6566D87CCF45A43F922F52B99ECDCFB1
                                                                                                                                                                                                                                                                                                SHA-256:A5E8EEEE1C55079F7F38D43413B32772F911B733317CCE9B80102D582D48B6D1
                                                                                                                                                                                                                                                                                                SHA-512:BB2980BABBD8BF5E8DD8682E6D5CDC70A58A71D9DB724B99B864BA9C27BBDDC8F93CB21DEB18D42ED355715517115AABBB5A3CFD5B01FC2C81F3E250E80C60F9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......2.......4.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.........d.....IDATx..{..Uy....n.\`/..M.....E..).H...M).VD.Z..V..R.&.(....5..m...\@n... W..&!&.........x...w........>.....y.y...sFQ+.....X....X..f.k....S.^.......:.X....m...P.....W....g...m...P....P.. .,@..Z.40..."^}.}5......f:.0..8.Q}.Q1....D....a.5pD.FfR.........hU..7.@%...<....t...|..\......=.......0.}u.03..L.9d.=......l.ip..9...2.,`B...@..G..f...Hv..H.%..6...]..{.....c....0.@.Y.\....=....1j.%..IV.A......h.HA..f.pQ.6..v..-4.....0.l..L....O6. .....$T[..h)..k..#...*.$....e...:..3.$..,.....Z.)..........v..8..du...E.Z'").B.^..p...S.....Q....[.....{....4...g].....V)U....BK=.\.>i$..2...,...N4.....j5....!.....0...{....0.(.b...?.X.0.h..i.;!..]....J...M..x..}..qL.A..iM..Fk..O..k:.M........S..w...xi.....5...........%p....F.`A......x.......^..U.....;(........D.P.a$....OA.F.m.".....:.a.$p'b].....+ ."...Cr|b#p.-..g._>I....m...#..%.N'
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 333 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):6473
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.93938352555509
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:NOh7aSX+aizxG/PkPRZ1835AlpOtma9mp3Gap:NOTX+aZPOo35epOoa9mp3Go
                                                                                                                                                                                                                                                                                                MD5:8E435D5655422E9FEADD9DDB254CDFCB
                                                                                                                                                                                                                                                                                                SHA1:355B7054EAD96E290272FCDDC134082FC8E9BCE7
                                                                                                                                                                                                                                                                                                SHA-256:AC6694E22BDD5A40C7B17AFB3F8A23C76D34E00E7811CE00B640F14905FD769E
                                                                                                                                                                                                                                                                                                SHA-512:33A24B5FF4FE460690A8C23463F21D214C8CE3D3E058484BC778449C7358907A38EDFA01AFECBC42B992B9A04E684DF642C9FC02305DF40C24807337ACABFA1B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/themes/kin/inc/img/software-advice-logo.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...M...2.......d....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.........d....(IDATx..{...}.?...w..".".T.J.D..F!.&..KC.Io....4MSkk...5.....&.....hP...... "7...,....|.s..93.;3..~.g..y.}.{.s~.w...R.H."E..)R.H."E..)R.H."E..)R.......H."E......}{...skz..)R.H..b.u...Y..R..X...v.8e.)R.8.P.|..[..j......7./Z....I."E.l.......w..T.L....)..k.....t..b.pT..7&...f....'.`.k....C...6.%.. ..^T6@.....L3......}..f..`.{M%'.....>6a.-...b.c..XA\.z..\......../.. d..G........f...C....`+...K.-j.......".Y.d`.....x.......KQ.|.8..6.....Tb...........m,.s..n......h..2..C..L.aB....\...\2....T?...l..*'.t.z..M.0CN.!......!.<.9..|....."..8..z..4'!.a.7..h.5....*t.y.p7pB...BQ.....oU.9..?.&.8o..B.Wj..X...T.$.)..wRz7L..X{...p2..#.2.P.~|(.+.."....Q<.q.p+p..fIa.;......x.k19}...~@mY:.......\L.....^.`-.......=.C.I.4. .K.O._..3..>V.y.../...x..?...jHq..0...o..t(a...(~..z."W.....$.. ...C.."..M..(...9....j.59(Q..(...oMH.\...f...k.....{5..U....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 292 x 201, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):30245
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.980917785366244
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:x35QoXheppVOrEeRHlAJ2bAHkNlwQoNHnerEP:YgejhylAEEQoNHnero
                                                                                                                                                                                                                                                                                                MD5:554E8ACAFF3131DFFD7D518473317C10
                                                                                                                                                                                                                                                                                                SHA1:E0D58F652813EA25875B3675B14A9F81A19B1700
                                                                                                                                                                                                                                                                                                SHA-256:BBB129FF9D663F80A82F19015AA5CE2B3B8B1BCF2C09EAA3E12BB1E57D77C3CD
                                                                                                                                                                                                                                                                                                SHA-512:3364A875915C4DECFA2E694B281E3185264A5B2269CE6CE8AE664F581096C56CF08919C9601188D46BBCDFC41CFC1E1251852BED2B4C372E7F7659D48D7BC374
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...$..........TO....EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1360
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.759688532707318
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:GHSkQz3cCPNyzYiMy4T+awnPjXsjECJNuMCnyEiMn/k4GWkfAdU9:6SkO5YzfRCJ07Tn0W8
                                                                                                                                                                                                                                                                                                MD5:84B76DEE6B27B795E89E3649078A11C2
                                                                                                                                                                                                                                                                                                SHA1:6640A3432F7BA7AEA6129CDF7A5D3EABD47C295C
                                                                                                                                                                                                                                                                                                SHA-256:7FD9273F20FDB1229C224341271A119020A5EEE74CCF6B4605730917C864CAF2
                                                                                                                                                                                                                                                                                                SHA-512:F7128971CD4B6442EBAC344CAD93186E1FCC976470E2F5A4E758F3439C7B07421FB99A927450414B86B4BBFC0F2CC605B0E63C217057E094F9D866D9906960F5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://sf.wildapricot.org/BuiltTheme/whiteboard_maya_blue.v3.0/current/865369cb/images/lightbox/prev.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...2...-......8.....IDATx..[L\U..=3g.S.p+...A......30.Z...Z.Z..!.i..Gn..;1.`.#.bD.....F....:LM4......).?...d....=..|..V.~...s..P$..O....0..0.5.xpN.....+}%../...h..R..".$..X...&...... ...<I..t.H.J.."......$P....].... .=.\$s...I.a...l..(...1333............]..s.d.!i."..5F.........._".Y^^.Y...j...l...a.. .x@.......1gww..c....@:...D.n..D....paa......H5e(...:...IT.........X__....@m...&Q..6u"''.P(.@b.......A!......N.D!.@......I...n.....^...;H.u.Q.q*....m..W=......*&q.8h[%..."|..D0...X].......^.V...g-A.I"++.6nvKz.....~.....H.I.d%..@...$.......`..JJJ:.....I. .....8...8..F...<I.q..1@D'........{.N. .Q......2a.....`G.IWbsss...uR'.).,.&.c...`..a.F'.`Gov.,.l;q.6LD.fp.d......'...v.I... ...4R.P.L..N..'.......>C..p....0Z.=.....<.....?.I...Ml./P..T..p.h\....Z,....poDpFFF~G...]P.>(..m.hY@..(y......./..D.......~D.{."(.g)c*Pd..c......c..466~..:... .d(#.D.@:.......M.d......PJ2...3..G....{.....I.LKK..j..2.3$c.......%&.....s....ikk.Dm....$2.CE8.D..d....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 13264, version 331.-31261
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):13264
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9869522851550885
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:o9YaYYXwStvE7PHv9wHOuUd1DEo/u1+V0:GfYYXztvEDgOuUrEomN
                                                                                                                                                                                                                                                                                                MD5:8EB1B3E8681657092171B6AA809493C2
                                                                                                                                                                                                                                                                                                SHA1:AA6CC2D47049BC05505D6EC1CD5237558B04D6E3
                                                                                                                                                                                                                                                                                                SHA-256:65AE05CB1187B6EACDDCC464141AF208D9C172AEED20C74C3BF7663B530C5C0D
                                                                                                                                                                                                                                                                                                SHA-512:18B89CD08824903D7B11DB5121089D195F6C79F420787B74488A673472993C7F7ADFFDC6979F6940C1CDFF2C05726CBDC54D39128654AED5D12327090523E7C0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/themes/Avada/includes/lib/assets/fonts/fontawesome/webfonts/fa-regular-400.woff2
                                                                                                                                                                                                                                                                                                Preview:wOF2......3...........3v.K......................?FFTM....`..Z.....\..".6.$..T..6.. ..[..+..iUG|......E...e..?Pc....P.5G..Aba.0...pE8.W..e...u.,..C..8..J.\....._.A'.~.U.V.3Z.dz..<...i....Y.g....#...b4'...M...h..'.,.6o..*...t.D".....n.?.{/pY..H....$@.4P..e8&....f*..3..S...^bm....k....{...ej..;./-..-...M..M..H..y.Lq*).t...?..a.7y.P...........Wko..{&...G:....'y$.>..~..$........Tm.....E..f...e.....0.uMi.`K..s.If.x..f.Rs....B..5,$-..F......O.w....J..m.!..^.a...p^.#....=..{sh.d.g..%hS........&...uV-.,.R.n/......[...K.__..,.BN.$...3..@...0.0.8m.`O...R...)v!....R[....9.).=.+v..0Mb.s...X.!zJ...J...w?.......j.G...a!..}...V{.F.?su...$!{.H..p........V.../.....2..#.w.G.......eN\qH..X.;.#P.H.`........|.....B...`8.. c.Qd...,...4.N'...'.8.....~..,O.J..1....:.v......}_....W*..r..%.jM.5....f...'...q7..}.....d..y;..Fwj.~.zn.q....c.?:.T...X..{f.v..k5.z.=Nv..2?.~..j..mM3.;...z....#..-_o...e..%...Y..a.......-.....9...[..C.n.2..j%.J.P.T#UG..x.g........;...}...!...&J.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):495233
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.818838111426701
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:pTppKtJ61ubHWLXC8bCH2nqHAj/pOe4e8pU+xrueGd6BUeyiCb6D8x:BuCeH2nqHADpp4xO+IeGd6BUa+x
                                                                                                                                                                                                                                                                                                MD5:53FA063FB1734CE6BB187C96E7665972
                                                                                                                                                                                                                                                                                                SHA1:6C82DE36CB5AC4DA7DBCC104CF4F33D067D07C46
                                                                                                                                                                                                                                                                                                SHA-256:0200A7698AFAE38E9385F59706F2C5966FCD943AEC1B0D47597FB65F319FA2B0
                                                                                                                                                                                                                                                                                                SHA-512:6986E2E61C4264FE4C156ABFD1F6B665F53DCC6155EFE5F0D595D0E788116119E32C0A09D82558F4907729FDCDB8D8A31DD3CD3576B6460B13CBE634670AE5F9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.6227/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 162782
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):23933
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.989995551575375
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:crpzAYXFSA80QYBZ+Kleyn/wgc4MR0H/MBigNNTW53BKPmZJ7fQ2lTKoG/:crhkAfdlemo4pqigNd230mbfnlmoG/
                                                                                                                                                                                                                                                                                                MD5:026C03CBF17A8754F511F02FFD1F051A
                                                                                                                                                                                                                                                                                                SHA1:B534CED47A1B56B699D68848C53E564E8A0832A1
                                                                                                                                                                                                                                                                                                SHA-256:5690813C67EC2EDBB8AC949DFDD0529980310E76E5A451B1401D8BE6530D081D
                                                                                                                                                                                                                                                                                                SHA-512:85AD80A62D6B197F0E434132C89A8C6FC9EA45192CE48F40CEF55FAAA1E6F792B30A01D66DFA630E2219460DC85BA6D256B5BA0456E093049E6CE73B8E8F9590
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/hummingbird-assets/46a3712ab379ca282f9959cf77eb9f4e.css
                                                                                                                                                                                                                                                                                                Preview:...........k.#9. .....~YHd.Z..;..L^?.v....s...N!..\!..j.+#....|.H..twEv.+....h4.F..h.......g.r[...&]......ow/y.{..Oe.}.]...0x.7.n9...?..t.?...l[..M~..U^...L!.l.).j9<}...u./......qJ7.....&.d4;}K...(Y..cyJ...Z..>.....r.+.)..).G....s~.T...@..UQU.a9...&n.r...V..b..1r.j.<Q.xfe+&..c%..`.t..e...t5[..,..U.#......(s....o..D'.8Y..o..m.....?L.0C _...".v.D..%...h...1..f.\.yvK`...x.9.A...R.#H.T.....;....cf%q0c........".Y..SF`.KB.0.nl.}S.c..!.....{..O.?-...)...E.gYY.s.wj...e...AJ&....zU.|.n....Av>..L...8F....l....-..v{..)....*.....?..:..#.G.....1.V.b....w................/..........tsv.T:...U.Sf.......O..D......U.........#tl"...I....R...}z*3*.....s.NYZ..f....eu.+W..tN...:M.y3QO......y.r..{r...9p...:#.@F..\N!6!Z....RB..dld..tS...c...._I=.......p4..lY..4..%......Y...c......O.<.._......P.....J...$.Ot..^ge.........0....<.i...(.....=.t.;...Ya..?.g.N.-;....Dd(.B.k.F.R;..<6I.i..U..L$.3+E...4...:./...`.JD.31y.*u.6iE..t.1Gg.e9+.D..l.X.e0?...S...RGX....$........U
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):8476
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.521581779536469
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:e8mZU0o1P1rUssaXA6RJiqlrcDUpTQ+ZSIWl7QBhr5z:iZc1PvA6RJiqYUq/l7Md5z
                                                                                                                                                                                                                                                                                                MD5:2299AD0B3F63413F026DFEC20C205B8F
                                                                                                                                                                                                                                                                                                SHA1:CF720B50CF8DDE0E1A84CE1C6A77788BFC5882D5
                                                                                                                                                                                                                                                                                                SHA-256:225AA88B6AB02C06222EC9468D62E15FA188E39CDB9431D1F55401AD380753ED
                                                                                                                                                                                                                                                                                                SHA-512:DC299EE8DE6D5BB9D3A95A0FC200EA380C6DBAEB72FBFF74E1E8BB260EE3DEEC6C981D9CFC05BF2409B8760613EF1C02BD7396456BEC618F287CA56A7A93957D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://sf.wildapricot.org/BuiltTheme/whiteboard_maya_blue.v3.0/current/865369cb/images/lightbox/loading.gif
                                                                                                                                                                                                                                                                                                Preview:GIF89a . ...........................................................................................................................................................................................!..NETSCAPE2.0.....!.......,.... . .@..@.pH....PdCl:].d.....Xla[..@$.,..T..G!.c>..#..p..0.yzk................#). ..........k..rwv&... ./$/..._.B..}}..O\..(.O....'.O....e..N....'..0.,....n..` #.(.#.........&&.....tu..QH.P......-R1..+..\,...".....@+".. 9 .8.W..$...`L!I....H...f#S~h.Z"==.XP.....Z`......*.@B7..K.4Y`.NCP'.&,. @..Y.yR%!..J.Q....!.....3.,...... ......pH..D.M$......Pqx=..l........r-gc..P.y.He.R.Q.8/7i.....!!yn.........^ ......#j^......^.....(.^*...P.Q......R(....%.Q.....D.....C...i.B.....3...................3..."..#........".'....,@...{.T .P'....=8......=...@..5.4H.....#...0.....2....$..*%.tya.L2H(8&..Bg.1.Ji.b...-`.`....".HP...=3...Q.<....!.......,...... ....@.pH..D....... .T...H..c.......PmB..v..FL..Ta8......6.RD%...!w$k.|]1.D....!.*.....!.E.I...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):30299
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.8906635974974035
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:itmlmXQOXgFjvyKxSn0kMBbynP5fxWFzbXXtIQBW8KMuTv:i4lmXQOwTyK82kpWFzbXXtIQxKMuTv
                                                                                                                                                                                                                                                                                                MD5:0E94BD735D0BA0BA518E8AD63C765DE5
                                                                                                                                                                                                                                                                                                SHA1:EFFE84BEFA4420D23801B0DFE3DD002104667CC9
                                                                                                                                                                                                                                                                                                SHA-256:EE64254F3FD912733690E133CC03734F0B2A8FEF4DDFC0B00B8E4A89E447D824
                                                                                                                                                                                                                                                                                                SHA-512:8E718507105C430DF99FCBD71FCA6B0F8C93B820141D52219A7DB3C0A6A416C67B659545EB2F038C70203D4DE2239145D5C2225EC084F1B69D75AF271FB7CBFF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://phosphor.utils.elfsightcdn.com/?url=https%3A%2F%2Fmedia.licdn.com%2Fdms%2Fimage%2Fv2%2FD5605AQEYwjhdd4au-g%2Fvideocover-high%2Fvideocover-high%2F0%2F1725983779805%3Fe%3D1728482400%26v%3Dbeta%26t%3Dz5LjzCxs0NJCkTa5MUFff8gA1NkZj3VRKyOyl-0amtI
                                                                                                                                                                                                                                                                                                Preview:......Lavc58.91.100....C........................................... ! ....!!###**((112<<H..............................................................................!.A1Q.a"q..B..2R....#b.r.st..S.6C53T4$.....%c.D....&.d......................!.1.AQ.a..."q...r..RB2..#Cs.b.3..........."...................?....... `2)...0..H`............ "..a.0. ..4D.2.`...2).....h..`0..@.......2........@.C ..... .. ...........$.....1.......c..0. .!. ..d.. c.....QC$..x.`.h.....P.0.......2)..).........`H........0.h.... .................0...2.....d.`0..d..........Hc.....0.. ..E.. ....D...2..&.......0..X.g.yH..P...0.....c ..E0...C".........hc Z..@.2(...0...c2....0..............d.1......@0. ........:$...........`E...$!..0 ..d..@I......b....FE....y.`0..... `.".....0.`.P1..d.2(...Q.A."0..<I4.[}..k..\_e..g;L.L.'H]@.!.m}.mx>k./...l.$..s]..]..N.E.W....C.@...............d.`............ ...............!....C. ........f@.......`E....0.........}.....0.R$."..a@.d.......L..T..($"DPH..T4#`hdk!8q.Q.M..qE.......s*z.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 78212, version 331.-31261
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):78212
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99720885040274
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:1536:MGgygaAeCFuk9I0yvQkAcaCfK+DBfT5UftBd5OCNY21r/CrDhy4DDh+xu:XglnpFz9KQkAhCfBxT5Uf7d59xiDEs
                                                                                                                                                                                                                                                                                                MD5:8C4F474A3AAA695346196B1F33FAB616
                                                                                                                                                                                                                                                                                                SHA1:ABC1AE262D760E104A5A5CB68614AC119FD0DB18
                                                                                                                                                                                                                                                                                                SHA-256:EF2369C82B6EC19BCF4FE76799D94EDC43604E164C0F73978059536159845441
                                                                                                                                                                                                                                                                                                SHA-512:8CEBDE83C69BF5CC28F64263EFCE6AC0179EB74E716461A2BD9F8A1AA24E9A1EC971F7D5487E9D4ADCC4A970F241CA3D5F356A19ABD57DDA8DBCB5F1EB64AB09
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/themes/Avada/includes/lib/assets/fonts/fontawesome/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                                                                                                Preview:wOF2......1...........1+.K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p....fU.Y .^...;...p.g.W...m........*......%....I;....XP.TD.==...,..."S.. J4.IN.M.M..r.w.,{\{..Uk.5...0E@E@E@y<..$Y..uLEJq.-p...........j)...f..h4dDgF.hbF.../.M].....2..<...u.wW.........U_5..S.n..c...e....Q...J*.R'=Y..R.Wg.7.@.jVl.[ee!.(.f......M......&t.l..."i.)..|n....w...5...H...{rw.x....d..=K...............=..:..).!.t.C......n`.p5.X..,...H]*..!.~.~l..~.@.S_a.....~._.M.x$D<i?.I...:/tL.......?.....%..P(k}......Q..<.IvH.K.....H|22.d.>.D......s.7..D.mx..Dr.Z)."..".-3.........3.@$.....Ceo.DQ.(.N.L7..+...Y...`KliY.-..v..J..kl.....Y....m.oU...Cf0...X..V...|..:.....<+....Y......=.....D..8g......L..~.....\......Mm!.....4...P..mT.=.l...#.5._)Z......A.....b...|...F..x..&.;.^^.U.U.E....!..3.:P.@7+......7<....\..9.F......9H......X..B..DA..&N...;..G...F?X.~;..5PZg.........).....4..dh.......C...i.....y..X[{...HV.`V.B.JxQ....3...........B.......g?.....)a..C.B.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 468 x 296, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):29190
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.982117215748983
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:iseDyRiETlkLjphGV3iq5G0Zr0+QOhpntL85iFKaAUnJEHVrPHLLYEpKfWoF88eX:heuYK8p0JP1xWiJYVrTbKfWoF88eX
                                                                                                                                                                                                                                                                                                MD5:109C6AB53093E93BDF336180366C56B7
                                                                                                                                                                                                                                                                                                SHA1:7A4488EAF4451602229714A0B3F8EA4A40121134
                                                                                                                                                                                                                                                                                                SHA-256:8C2792B4D459DF6DF7BB1A4FDC9B367B7FBA491ABA95CF7E1173054068188FA5
                                                                                                                                                                                                                                                                                                SHA-512:55FBE3A1806D4CB6987745824543288A834DF43CAC97F14E1DCC9886BEA206AD8E6A9D8602C441EAC7A8028C6BAC4CE0519000A602BB5C5A83BB3D0E51B21614
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/08/member-database-excerpt.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......(......w.....,iCCPICC profile..x...J.P......H,...*t.i..%..+4.4.......^m}.......,>.o n>..........O...s~....R#..O.n5.d'..'..l..D.T....@...].^....%....`..o@Yw.....$9....s.8:h.A..;.y.....=3....Xi.......x......v.Vv...<.....+s:...!Xz.%.pW.5.....1.{/>.g.}Y..k^.x.@.b........s.&C#..[.ve;...l...i.....g..I.._.....M...N.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:15C73A8F113C11EABF6796C8C7BAE125" xmpMM:DocumentID="xmp.did:15C73A90113C11EABF6796C8C7BAE125"> <xmpMM:Der
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 6422
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1960
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.900632182138922
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:XPEA06hnbyoxxDkNxCqKbvqzpMLXygvfUI8zn:/vDhnbyoxxQ+qKbvqOlnUIi
                                                                                                                                                                                                                                                                                                MD5:F3A03ADCB1A8D8DF4EEA2763B806DF34
                                                                                                                                                                                                                                                                                                SHA1:D6B46121549A5FD194A90B21C5CC401B77D09FFB
                                                                                                                                                                                                                                                                                                SHA-256:90992E144182999418832B4D44324742EC9AEF7182C362A0CAE1B8F10D83F27D
                                                                                                                                                                                                                                                                                                SHA-512:AFDDEB0C4D3A894A0B0D022EF3D1D40D105A3449FBD0D7F480C1DFE46E17AD9CF456472BCA71C86440FE3C006E121E1B109BC8CA181DDE4F0AB387FCB6A19E41
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://cdn-cookieyes.com/client_data/4af3569beb59dfa6b457d4ee/audit-table/vCECo3cU.json
                                                                                                                                                                                                                                                                                                Preview:...........X.n..~..7m..n.4=EP......$....ZP.h.X".$...(.....I..)j.+..........|.._.rc........V.s6.qu.......h...h,:r..a.\n._.....Z..#/.N.....x..H..P^..kr.W$zn=..Z.mb.............e%.......Y...BH].U...[a@.!..S./X.H+.k.&6"#!..]....EDb..#x..!..[H9A.X.0.P.U..[.6.[...S..]....y.`K....2m..tn.!....m...@.....8...Xn......U.L.....p.....W.i....K..J..l...m..(...r...,Xd.;....E..8....H..W....Yc0..>v/...9....,........*p.....C...-s.*..>....|~..^.....0V8o.I.Nl ....Jc.....i{..K.l....^f..0.Mt..~e..b....;.`.6....`..B!....RY.(a..G...B.U.Eqk[......x.:y.>.....1.b.h...._.[....L.Gf...*.$..cd*....V._x....0L....+.j.;.iT9.~.....h7|...6..~?...9..b..!.. +I.8...g..*j...c.F;.........1@bGY.....AJ..".....Z."..FH(\^.iE...D...qr.....g/n.uN.....R.T.7..m3..URp.( .H... ....5J.b._Fw.i....9.ak..e....*7Dz&L.{.!,!.....b........L...<.........u..=.d..6..P.w2....E.E.$|aR..;...(....J.v-r*..Jk.S..F.M.X9#yoU....vh>..)uq..I.*.....)V]+\.Y....?D.i.C...H...E....1....^.A.gC.o..(.".9.KC..A..8p..).
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, avada-business-coach
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):6232
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.083282794728603
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:z/j6P73Bqy7OJrsdrkwPrbSQMa5ZXm/FKL/HWkEou8hM+30oLv3T3j3n3bDG:Dj6T3BfIrwPrWQM+Xm/FKL7l/HK
                                                                                                                                                                                                                                                                                                MD5:C3BCDCC1EEF40658FC0F1A32F61C364B
                                                                                                                                                                                                                                                                                                SHA1:840F15F786CFB9D7EE6EC03077F64227E6F68AB2
                                                                                                                                                                                                                                                                                                SHA-256:6E2B06FA358463F6D4C742FC6D2EDAADAA2B5021E4B804FC9D1607AC6F1E73F6
                                                                                                                                                                                                                                                                                                SHA-512:A52284A9D9EA1E73EE0027418C5BE446E3D03BC3F219340370D1D2025133864C16ED0835BA21FEEBA4D24EF0DC301AD33492F4A0C9061F769661B689BEF29858
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/fusion-icons/avada-business-coach-v2.0/fonts/avada-business-coach.ttf?fuoi4
                                                                                                                                                                                                                                                                                                Preview:...........0OS/2...........`cmap.V........Tgasp.......p....glyf...K...x....head...A...0...6hhea...P...h...$hmtx7..........Dloca...........$maxp...,....... name[.e(......."post.......8... ...........................3...................................@.........@...@............... .................................8............. ........... ................................................79..................79..................79.................'.S.....!265154&#1!"..1...3.!"..1...31!265154&#.!8.1"..8.9..8.1..38.1!8.12658.9.58.14&#8.9..!8.1"..8.9..8.1..38.1!8.12658.9.58.14&#8.9. .@...........@.......@.................................@....@......@....@......L....L......L....L.......8...H...../...!26=.4&#!"......!26=.4&#!"......!26=.4&#!"..... .@...........@...........@.............P....P......P....P......P....P.................M...!"..1...31!2651.4&#....#1"'..'&54671762312..3....1...1.....7>.312..5....1...1. .@(88(..(88(!....xji.-...........<....L#qG.>............8(.@(88(..(8......-.jjx.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 28856, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):28856
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.978898507246933
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:rvvJgk2qQl8wwi94daxA6UuKPBjVOoBOulMe9aSJrO6:Lvuk25p9x94/EeYSA6
                                                                                                                                                                                                                                                                                                MD5:4B204D6A4B9143621D7101A576BC2242
                                                                                                                                                                                                                                                                                                SHA1:7CC4057CD4B55A822A399A0E7FB6187C5EBFCB99
                                                                                                                                                                                                                                                                                                SHA-256:992729619040B4D3B3F51572061D4C5BE5C244EA98FB4B69BC7E9C6C9350E03E
                                                                                                                                                                                                                                                                                                SHA-512:8F4F9485636F7259314CD6717286AFACFB70A57793D1DA5DF727EDC4DFFC6997DEA8CACB7F9411E67375D98BBAAF71830A794CC891655978CC7BE2AD21CB6D21
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/themes/kin-child-1/fonts/nuckle-semibold-webfont.woff
                                                                                                                                                                                                                                                                                                Preview:wOFF......p.................................FFTM.............l.hGDEF.............'..GPOS...........F.[.jGSUB.......W........OS/2...8...H...`ov.^cmap...............cvt .......L...L.W..fpgm...X.......eS./.gasp.. .............glyf.. ...H.....(.ihhead..h,...6...6....hhea..hd... ...$....hmtx..h........p.g;Aloca..j.........z"Yxmaxp..lH... ... ....name..lh........E=.Dpost..n4..........F.prep..o........NP{.d.........o......1.X......x.c`d``..b1 fb`...@...1.........x..]k...U^...<.y..or.$L.{.pTD...4..Q.4..*n2.P.%......LZZ..A@'....JI.<..T.........*.H.. ~Z.B...[ko..9sf|...<.m{{{..k..6..Q.~.^............g......S....v.......N.....O.??~...|.............|L.y..8>.:v?...O.....g."KJH>q........(W..N....:......^...<O....M.Y.g.?Oob.0.zT.|...O............g....w.;...............Gw.....[..}.N]y..S7...S.....s..5t&.[..l4.[.....E>...D=...t6\.mt._.p.E...:..w..<J.s.kN..:.F.>j....g|9s.OxB...U.bN7.&..^|_..'...q6....,P..Z;.uS....h..-s..%Z2..6.K[..-.+qO...p..g.8s6.......&.b)...o....L.%
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):133
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.861726398227779
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YVKBEiFXc3oMRL2KIhfwcP2xR2GXEqRWJ6jLZHJqFSon:YifXcBbU2mn6jLZpO9n
                                                                                                                                                                                                                                                                                                MD5:B40011D4A5CA8CDD051596BD7A4AC3AF
                                                                                                                                                                                                                                                                                                SHA1:CD45FBAD9E970CF4CA00104786D7C6F81AE8B37D
                                                                                                                                                                                                                                                                                                SHA-256:DBF6FB26DC8A53C520B16435D262C0F09466A01A334BD39D229C6BC85E1EC6C1
                                                                                                                                                                                                                                                                                                SHA-512:6C8785D12B3631C28293210315650265467A9A643A785E6C3A21D5EE66FE13DA47B9AB95D36784F1BD6928D5F59B89B3315407074F4DD9A15D54B1F5101A152D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:{"portalId":7302225,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":798746000}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):10467
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.8490896200963745
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:CMmeSh1GVi8Dk8QlSTu0fNBTQc77jI0/GZRzbUdXKJB1Ewftp5+/NvPA7ZeF2:DhSh1GVnDXoSqsN5Qw7j4Zd6XEu/dP+
                                                                                                                                                                                                                                                                                                MD5:26DC8039FD72EEDC8A05577D880E9D2D
                                                                                                                                                                                                                                                                                                SHA1:5C802119CC60B234A4C35B6660C433ACFEE00A44
                                                                                                                                                                                                                                                                                                SHA-256:6AE3684C3C20288D47FDBC2C99E775E026856F00E4DB53A734265F6D2FAB4864
                                                                                                                                                                                                                                                                                                SHA-512:36C7D4694980FABA7E20B9C5D76436C8CE3956F40C63CAE05215C68E61AEC193823406BD9DCF770D06CCEB4825C2A68FF05D52EE91699421B9486FF7DD1D4421
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:....."Exif..II*....................................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."..........3..........................................................................................................................................................................................O;...........V,Z..........7....m.....o...?.B...C..d9,.M...5.Or...Jv.y.t..7.T<..~^O...]...n.>...G..XM"..w...........:....>l.U....k....4....u.......~p.m)i..1).3.x.i^^...a.....U....tH.g...Z.?.xF...Y...........?@.CK~.k..=........>......?...~.~.......1.2.T..l0Z%h..L...{.b..2.Y.,....^.....I..Tn8.........6.s.u..,....U.k..;\...z|.......v../x..8.<.<............|w|.ay..s.........1....=]...i..=./..;..f...gyL..V.3M.F.n....v./.i.u..#...^..'.............R.d..\.}.l._.o5..C.k....\......re..Xa..OB.....~~..........w.c~.<._..Y.W..?.2.B6..U}r..e.xo..VVBU..t].:.....Eq.......:............]..<..to....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):31396
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.989323589247733
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:ZeYTEosXWXgBjjI45ZyRHEnPK1D1ECiqyAoPnwelOy37sBhaG:JTEosmXgBlZNSFS9qJGnwo537sBhf
                                                                                                                                                                                                                                                                                                MD5:8FC04F0A1A15BC42F5A832FD31F447A6
                                                                                                                                                                                                                                                                                                SHA1:1FDC1CBEFB2A9BC601FB299241022D695B3013BE
                                                                                                                                                                                                                                                                                                SHA-256:8E5E82E50F588067CD159C159FC88735D4123D3CE180B0708D6E2535B048ADD8
                                                                                                                                                                                                                                                                                                SHA-512:2E3D44C486D41EE24AE02E0DD8FD206B3F797885CA304D40777327D61EE494B3FA77ED1C7B8FAE1A2DF34120EFAB31FE63E2053AE44B8FAA7B2976ADEEB094A4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                                                                                                Preview:#..@..I..C@E`...:............Q.9.(..=.4.J..I.l.>!&.&....PAP.+p.....T...C..I...s.3....}..}C......0......$....A...V...{......(V..H.@..G...,Uu...P..9.)..<U..q...N.d.j.V.w1f.!m..1.u....k.3|......u.\J..p.e8......XI.1v&c..?.RT@......C.....?O......./..P-,>...t..I...z....F..EZ<BZ....$.....=.?....,...c...b#....FA.......w..R.<O..G..X..J....]..b.J.F..g...g....~..~."......F..0........Y...B7E.0W..+1...s'2........{;"P.,#.b...g....0..I.;....>>..C...s1..e.#.E?.XO.....5..h...h.]kba...Q...f..sq..=.#.W....=::.h.......{3~.w..?r...i..%C....k....3...@`G...K)...@.p...#K.LVy4..0..(.].i.2b)...X.#3^.%.......UV...*+.y.%....*+..b.'.8(...'...-zR.\JW.xBz.}...E.H..z.TXX..@Y.:4)-..,2.....4*.H...e.Z.b.c.~...~n.|6.....Y.'.s!*F<.SZ.z..J.......'....hyS...^.{.de.e...f..~.r..:.OK.Z.x.l.,c)....$.[..|..&t...k..b.2{....0!.GAD....bJT.)...6J...u...`.0.}&....ul..c..b....L-..;.. .WE|......qbW.J..Y..Q.i..9.5..a.;..@-...J.o.:..9.Y.h..._...8...h./.V......G.../*.Uh]....$....G.3.i.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4316
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.945283141310668
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:GUXn5fTTmNTqsQaSLtsPMbb0AGfe+a9QF+PJRavVbjK+ffrMf/XY7Bm:P53m0sQak8Mbb0AGE9c+X6KarMXYNm
                                                                                                                                                                                                                                                                                                MD5:6793632F28CCDE44FBAAFEC3D8654211
                                                                                                                                                                                                                                                                                                SHA1:4B80547D20B1A75907438953FC0001280B5D1903
                                                                                                                                                                                                                                                                                                SHA-256:EEB131B71FAFDFAB6AFE491033F4281FFE9AC01B49C2C9244FE1D60D7DDA04DA
                                                                                                                                                                                                                                                                                                SHA-512:FE162FBE31310BF202A6ABDA820872056FF38561A07536E9157658AF01F9C730D245404FA3BB74D7EC251DABFA7AC53FA123BD84726FBF27F6028E81FADA2FC9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......_.}.....]h ..v.I...~......$V.n{0..s.?...91..}.d.HA.....Y......8.Q..N........:y...).g ."<..w..........W..!.o...(.L>.X.9.&.`.........../..6)..=..,.dD.j...$.3i...Yr;....g.m7.m..B........1.IB.....8... .m......$.L.p.t..Js.....$.J....6%3.<..u..C..l.......$.S..T..;.`.}1...uC...o6&.z..u...y.. ..sS'G..im..3..6G&.rVJ.w.cS..5~....q.!I. .C.".y*.q...\#$..pw]1]..].v.H..-.....{J.A@.d=..1.hH...g.(..=.f........q...W4xw|z...4....[.Y<...].......A..Do+.L..,"..QoK..mL...i...+..H..(...1.^.dZ.Q...%..v..%......t|...V...1.......j'.E...........d[.\.4.h.=.g...?...2:..N<.....O....,..,..........J".V.{.......d..y...]v.N..WC...n..6.5..%s..DS............E.....C.Lg....a....vv..1......t.C.D...d;Q...w.t.MI.....;/i..|......l.&rvB...u6e.r..T...9.n"...?....8Z........f.%#.P.#W.oO.nz..2w.A.....c.{.GI?...BGI.*..!.N..UT......dG)..W].t....$j..\.S.B...k!...K..r...7..\b..K+..M>....T..3........Us.Y.\.U."ppD..EP...:.....^]......n.jD......).~.....^.|....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):140714
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.997416429505357
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:3072:0ezL2j+KrZwDHEWyCmtNGd28cOVMUc+3nz6LTQt6urAoxizt:0iCDrOU1E28cOV13qsmoYzt
                                                                                                                                                                                                                                                                                                MD5:C2BB5F13030549DC8BEA8A63BBCAFB01
                                                                                                                                                                                                                                                                                                SHA1:BB866FAD54DD186C8E1C88D64036CCA7ADF1C95D
                                                                                                                                                                                                                                                                                                SHA-256:87071F4E4C2B1CEBC79113D6A1FDAC678B11B08A98961082CF5CAEF3E84442C7
                                                                                                                                                                                                                                                                                                SHA-512:D3C17680E63AA77D1AF42822C24EA7EF192D2ABB950920FB9BC5AB43665EBD3372D6886C4E4F1B1CE2BAB0EFEB6550CD0DD61893C90A8EB34299EDC956970F48
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/fusion-scripts/7b5d526146e41127770f3ef99d0f58a6.min.js?ver=3.11.10
                                                                                                                                                                                                                                                                                                Preview:#..3.a.......ET7...8..c.......:.c..........1...e;....G}...oSQ...c.R......:.3..gc'.Y..HHBL.........4.....U..}.._..`.."E...P%n.qf.l;.=.{.m.&!..)..@.........%..a...T[.af.#"..A...{..f......m6`.z.!.}...le|...HHB..x.."...........j..U......J]..0k....O3..m.....0"..7"`......^.s.........`..........+d..d..id..C.$.j{K..L."....zO..k. ..U.Y2....S.+O.#.0...oio>6S. ...$..*S.*J.9....{AUu.....6...o.....s...s.6.t... H.(.....c>...... ..?.|.6!...KI.$P..1Z.l.....P.. .e.%_.t.....)k'.Y`.....w.+.I._....c....C..?[.}W...!.j...|.q....ML1Qd...K.M....3..1.....H.....!......6.U...D.|.-.....*....F.v......H.A.{.;.8oU.I...@.8.z...|..h..?..U..{.>.....S.=.i....1yz.V./....5.....1~L..|t...TE9le..O[.....si....h....j.:...g..q..`.S..D..c..=&.....)...q.T.........{.....=.>..m...u..).|J..OL.q.q><..V....Yi..m'.Zm..0.n..X...N.....&.VF..M]#.7....}...\..kY..Q......|..t.LA..\..q.".o>S'...8w..\.=<.....4.6k.1kD.J...C{..2?].6..|x|9*.f.Z..rTT..._...b..vn.u.k....3..~(....1..z|.`.....k......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5429
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.962822387716153
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:Oe/OBVtujZ5jWRoWsZ17LfMs/mi5NimJAEI9wPT4bdCb5wx8fGbx:PytiMbsZNUs/vNdCwPau5y8fG1
                                                                                                                                                                                                                                                                                                MD5:5D89D48DEF860EBBD0C438F1A92199D5
                                                                                                                                                                                                                                                                                                SHA1:D784F65AE50C158886FF94881F1FD77CB470FF03
                                                                                                                                                                                                                                                                                                SHA-256:3E39FD6B1ED21BA671A082C149C28C9FEABCC032873EB36E8557D05E4475DC6E
                                                                                                                                                                                                                                                                                                SHA-512:9C8DE4B2906E8B308041E3403817FCF4C6C90A6B1E6CDB65D2583EE10E3C311BB406256E1BF4497321F9AD5B3935BEF6A16648E911F8AF97908B60982C2407BA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:...D...P..s_.....q8...&...Z..^.&..d5)D...@...z.)..u..aS..OQ.7E...BTH........31}I.o.@.!.!..m.|.......F{..y...j..!.$.U..B..-9{...._...W..7.W...,..gQr.C....d.r.]..y....\...p..tY........$.27...\.d`.7..)..r..j.a;..~e..b....K=......a..o.3.%.e.......p..#W..2..n..l......[.2.e./.....sYB....C..l..rC...2.........=....L..Z.q..om..>...d,....!..,..'........Q..,Ii..>-..6..#...<...0N.L.I.....yu..-AF..t.ond..?,...r.b/.y........I...+.x..&~..r..._M.A7.....r....\.g;J*.R_........\..^74D.w...nh4)...L$..)J.)..I.n..._Q.Ez.E]...K.?6....%?.x]Sr...Q..<.VKT..+...)..>F...LJ.H.v.Xe.1.x...r.wx..W.C..E..L.....Q..&.8....?d...(...g...^.w..%.N..z.w.".9..c.....c.v\v..7N.^.......Nz..^g..)2?R....S@..V.Z.."..&.r...^.]4.U...+1IV..n.s*(/K{e...../.....b#.t.).+.jZ..:.x.V..a..,..X...?.X.s..:..Q.8{......o.W+x;>.I.k=H.T..p.?.|....)Lg!*zX......,}.US..J.^e{.J.<..z.....$..]...Z...M{u.D..=_uM7]/.7....%.(o-/t.....m.<g..;R`...y.........|.A]+.@.n.W........O......{M...m....Y..\...L6.s..xL`...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 22908, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):22908
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.979731175432922
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:IgXJsQmd1G0Ffzuohk3yJff9f2oVe4rOmtXTuXjv1BaLnYkimJl4:IEeGGfzu0yyJX9OoVe4rOp12nRi8l4
                                                                                                                                                                                                                                                                                                MD5:697574B47BCFDD2C45E3E63C7380DD67
                                                                                                                                                                                                                                                                                                SHA1:4590722B795938E0B6FF1B99701D1ABE37AEABEF
                                                                                                                                                                                                                                                                                                SHA-256:26B216FADB2FFCD542CA56C2D84F9918F62E40DE89BF88B4211FFFACD2A4AD83
                                                                                                                                                                                                                                                                                                SHA-512:35BADB8706E160840F38E8A0ED151F92F84D0E966F5F5DAD5F42036B3C52B0F93C3FBDD4D3416BDEC39A73BB27CE6F21E19700E4337CA37A18AADD771FD905CB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://sf.wildapricot.org/BuiltTheme/whiteboard_maya_blue.v3.0/current/865369cb/Fonts/opensans-semibold-webfont.woff
                                                                                                                                                                                                                                                                                                Preview:wOFF......Y|.......4........................FFTM............c_..GDEF........... ....GPOS............-r.BGSUB.............b..OS/2......._...`...cmap...l.........ol.cvt .......0...<*r..fpgm...8..........zAgasp...4............glyf...<..B*..s./.head..Ph...4...6...0hhea..P........$....hmtx..P....I......R.loca..S.........U.bmaxp..T.... ... ....name..U.........x..dpost..V.............prep..X..........D".webf..Yt........h.Q..........=.......L.}........x.c`d``..b...`b`..w@...1.....!..x..ML.G....,..m..i.hc(.4.)1..........bk?L...Ic.x@W.C..Xj....EQ.`..~.A..z...S..N..c.....v+m.../.2.3.....V.Ie..g.55...?..{.....[.{>.j.6)...yy......{...).S4..E...s...N.h./r..E..,LE....t.............-r4.\.:../x......O.T".H..'........K?l..V:_r .)X.....IOt.t.J...o.2.OuzM...F=..|N...Z.......[!........ ...9.. ......o..3.<.. ..p...n...%......p..`....:..p..I.G.^cz^Uy.....PG...U.~Ih.o.?..C.......|O.)8...O0?..!Z....,.*....H..,.l..W..rYrYrYrYrYrYr.b..{.u....YY..!........F....A8..8.GBDG4..........-W......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):6328
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.96876079768691
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:NSo3LoOacaivK4KEGcW2RnQ+OhSXvi+2jtJpygNhD7dp53LFISIPSiv5:NZ7othYzsN2RQjcvidppx71FLIPSM5
                                                                                                                                                                                                                                                                                                MD5:72DA7245EE8B4F2CB5B65C5404EE9107
                                                                                                                                                                                                                                                                                                SHA1:ECDB869629C9FFBBEEE0FE8A0DFACDCFE200E26D
                                                                                                                                                                                                                                                                                                SHA-256:51733049BF846FB8DB19EE4213D2AD2416650534EC9865D31330B68C219F6D7F
                                                                                                                                                                                                                                                                                                SHA-512:5BF217F5E5C9EDFF46A0EB3DB7ECCAD5860BD608393EF7AF9EB3F0FFF49DB8974320873CB8D45C3FA7B3BBA081886B473B4715CE0D7506F2C2043D65CEF46B82
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/themes/kin/fonts/icomoon-font-awesome/style.css
                                                                                                                                                                                                                                                                                                Preview:..I.HM.....>.........OA...5.......u..%..Y....-.....TO.Z....UY`...f.^m......=r)_.Q.IH..p7r..)dC\..(...T....%\C.....W.:..".!...5.t..p...|.F.....J..._.E%}Y.)....w....t....q.'j..O....DX...OKai`?..-b........O..-K....1.CL&b......R...../.SZS....V.#.c.%.f..?}..W.[n...^b..}.............w....u.....?.w..~.o?/S..9.f9......n..N.. .(|(.O..]..!.R..X.&]~....8&.).a....BL....k......i.`.....,.;~}[..|....?./h....w[..{F...........N.J...m..~Y..A%P._..5.t.O./^.^..b.......PH./.....-...._.?.wy......wD.S....Ji?.........ZA...}.}.......[.....:N..qC.{>z.T.Ix..,...t*....,T.+z..ms..)....bi. .\..;.'.@l.....!^..8.....#...{&.......!........@..wFk...Wb.{.LL.V....x.(.q..W..p...*....xx.;.;/.Y......%.T.q."xK.#OH.Q........L...$.p (<..3....hv.j."......d%5.5y..<.../...@....".q..&..&]./.W..6..[&*..27~..Y.w.>..T.r+.Db....K#s..e..........FG.b...$mN.:.....\b.&...~.\..cO..-.4_T+.....%.....TZ..X.:....l..3.{.. .>..N.,...g...9y/..3v+..5.4..... L.F./.5)..~.=I.Ml
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 207 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):7562
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.92745668854546
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:37BIeT2MzrMU9m/uwlCR3CeJRyjM9eIgoePh:3+U9m/u88ZRt8IO5
                                                                                                                                                                                                                                                                                                MD5:B6E67FD0E632B9B1DD7B5F6FAC59E39A
                                                                                                                                                                                                                                                                                                SHA1:476683875DEDEF8068A004E9D61045FBB8D8F4F9
                                                                                                                                                                                                                                                                                                SHA-256:321CF12A6B49CEBFC8A3F902A143F2AF9D8F1C931077686A8CF7D4394DA186EB
                                                                                                                                                                                                                                                                                                SHA-512:0330A7B6196F21ECBDBDC58DA1462E0845E849D7B78D9E1877AD784EE2D8B8471ED6B1BB28DCF2C4DF96E6EAC7ACC0012B16A72DFA3E7C47CD3E22A57249E316
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/07/banner-08-hsn.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......2.............tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.3 (Windows)" xmpMM:InstanceID="xmp.iid:F1A53F1991F611EBA013F885ACC3A4DC" xmpMM:DocumentID="xmp.did:F1A53F1A91F611EBA013F885ACC3A4DC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F1A53F1791F611EBA013F885ACC3A4DC" stRef:documentID="xmp.did:F1A53F1891F611EBA013F885ACC3A4DC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>=.......IDATx..].xT..?o..L&L.D....Y....R.(.k.u....jE......KAk..JAEP..+.....P.E.B..O.....w^..7.!.$~}...7o.{...;..{
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):16072
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.988567758030711
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:xMvfhVh63SkpR0UoA6+ZV36EjhA4Q6K7GpdJ2Lu:wfh40UoU3ti60tu
                                                                                                                                                                                                                                                                                                MD5:49A6B7EF0D2B1ABD09E37C0FA9ABB278
                                                                                                                                                                                                                                                                                                SHA1:CACD820B79338E85A550AEFF4BD542F80A35037D
                                                                                                                                                                                                                                                                                                SHA-256:22276C495A6F224E57095D4758937BA415C4412D570E0966A5EA0DDAA7B9826E
                                                                                                                                                                                                                                                                                                SHA-512:1E7A3B7D0B1BC3BCD43B5DFD12B66470F2309AA86960A2D39054707A2E081866C072B6164C286610C49CB1DBCCADE24DAD7950D00A7F7B09A2E87E3C8476BD56
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/
                                                                                                                                                                                                                                                                                                Preview:#N..QU..f.&...HY8.....c....;....u.:..E..$...^..}.)t..t2.ul..:ZI..>..W.^7..3.f...KP.5C'..z.uw..$@...0..O.k............ ..J.*..Y.+.-AQm8....A![*d) p...s..+...?fY.d.d?....K...@..;w.k.%......t.e.C..y.oTD...t......lA ...6df..W".D..}....9.U...P.J..l....I....K%y.;.'g..Z!..m....,..l............?]....8....F.....*M.qI......?V.u.H.".....7{D....e..A..c.mY....R....K.i....,.H_...U............oD.....F.5.i&..l..u.x.r...p.....?Z.Y..k..i.m....|.AM...y......!g.i..'7.k....Vp.*..,.....n,.A...;..SI1......=.0v..&...q.....h...M.x.P..hxD.....p..F.v.U....P...QI%..Q......Q:4t9QK...d2.\..P.048.j......*....H_v..nv.. 9..l0../..........3...W-.....Z...s.y..j...).....-.-..*...U..BPA.o..|....'....T..4V.......7.lr....~Y8x....q.&^./N....y..8...0.'...3.U2..v....IB.Y..os.ra."....#..z44sy].{..@...s..M4.<..O...PC|..Hii.H....*.e...<.p.s..<.,..j.Rf.d..+v...`h...hU.8W...y..I..Y'\..S.>;.<E."*.r..1.2..!.BH...*..{.E.dI...2..z.`b.!.Z'..S..`...Y.1......:.CL..i.F:m......ifCJ*u y.W.zpE...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1440 x 1440
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3710532
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.98738174245518
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:3dkmYdYJjlswisHfo6wHX+NNYZMmIcjiX2XHAcugAIjEqBxPyL+v93IjO4TUyvlC:3dYYJCwico6wHjIUiag7CXjxIjOXyKP
                                                                                                                                                                                                                                                                                                MD5:661E2DAE05421A2A751FECE602CCC9C3
                                                                                                                                                                                                                                                                                                SHA1:5F3318615B5A6545F4C97BE3DEB85FBA5EA07A60
                                                                                                                                                                                                                                                                                                SHA-256:CDE155930CC43EFEBA8C9A3D6BA574A9FB5B0615B6C56AB56EA30D2DF5EFC4DD
                                                                                                                                                                                                                                                                                                SHA-512:F94989CE9CFD6C2AD863A28B8D92C6EA5EC94ABF68CE05A343DE473F466DE0A24F084E05BAA7BF18BE65EAAE5002B6A2A2E011A1DF05B097A04BF023B89A896B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://phosphor.utils.elfsightcdn.com/?url=https%3A%2F%2Fmedia.licdn.com%2Fdms%2Fimage%2Fv2%2FD5622AQHOQlXgY7jcXw%2Ffeedshare-shrink_2048_1536%2Ffeedshare-shrink_2048_1536%2F0%2F1727468308645%3Fe%3D1730937600%26v%3Dbeta%26t%3DMcn4QCGYLimoCgttCaGyDfNIilbIZQI_P_vcIGUCjVg
                                                                                                                                                                                                                                                                                                Preview:GIF89a........:m.6k.Br.I.!GpCm.Xx.j..}...........................6l.6j2X.8e.Sm.e..u................................2h..........................d..e..h..i..i..j..j..p.'{.7..c..G..v.........pv};Tp...y{.rsxuwz......xx{efgmnqnqv.......................~}{egmec`fkpA[w{wt..................`]_gmu{qq.;w[cn. d.p..Tx.1f.+cVW[erv.!X.V..)E+...W.9DQ;RZ>..IPVZ^cP...(a...%*1.............>>@HHLID@..F...6..77;NPTSMKVG9VTPa[]c\_eWBhZTicVm|..qd....jU.xo.|p....u..x..x......................Z.....=..E......!*s.730f..gK8gPGs;IxX@.}r.}q.q?.yd.q,.wv.rs..w.rR.|y........u..o.xQ..x..b..(..c.3............n..k)%#3( F/ ..r.{d.. .......'.J..........n..............m...c.}..RO...+.....f..F.}....................'..h.H.............................*..X..a........................!..NETSCAPE2.0.....!.......,.............DH...Cc..\:.Pet*.R.Ok...z.`mx,..._s..^..pu|....o{......z........................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1562 x 1094, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):151552
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9699299633647245
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:XxJt3Oh5+CFaf0ND6AnIbsisaPCHsszVHwqYq0hTPGJ284wL3q2nZt:Xnto5+CsoD6AnqcMsRLYBhzGJOQhL
                                                                                                                                                                                                                                                                                                MD5:FD530B4C1C09641793A0585F290DF624
                                                                                                                                                                                                                                                                                                SHA1:F4E98EBF5C34390695C624C81844F70138679B7E
                                                                                                                                                                                                                                                                                                SHA-256:F52948060E71D83D267DAF1189ABC28D1CB82D8C9F545ACEF0A9789D64F959F4
                                                                                                                                                                                                                                                                                                SHA-512:C735A9FD3055982371E2FC6085E08A5695943A3AC0C9CFAE65610DBEE51A2F580BEA9AC374C41BA31333605F3140BF7EF792162CAE6602F84574F5210E10D788
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......F.......j.....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Main Blog Thumbnails - 49</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-30</Attrib:Created>. <Attrib:ExtId>bd49ae77-6675-4f4c-9506-9532fc7b2e7d</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xm
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99981605049016
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:0j+sis2ed/7a/wkR/s8B+gRFyKbbB+LedHQdvMpZxkkU:feNtp8B+gRFf+vMPfU
                                                                                                                                                                                                                                                                                                MD5:DD7A0B3B9613BEEDB2E37195FF69D24D
                                                                                                                                                                                                                                                                                                SHA1:D5C74626646AF53F9D341B196549921241CC3C82
                                                                                                                                                                                                                                                                                                SHA-256:6B28E76F05BD91C11F0939E1F2E8D858D01AD5EC3D78B3D811FE1B8EDF660A89
                                                                                                                                                                                                                                                                                                SHA-512:61BF637F0B2610463DCDA3EE4D2EAAA60E6DB58882E21B764DAD275683A315B734BF808C2BF6CE021287CAB4526CC0971DDBC4F6294E8E60F4BBCAD16932CA6F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:3
                                                                                                                                                                                                                                                                                                Preview:.T....>...D:......7.;...I:0t.E'....?..6D.................2Z@}BI..Xc.....<.p{...x.. x.C<..vX...Mg...${...6...g.T..}..F.S....hk^.O..f&.'.Bq.EN.......2a.+...X.h...p.Z..YB.&0... P....lb.|....|...S....k.:915.....'..N.....R.rW..Y...^5.g...F~........a...g.a&.S....d..@..%..6O.q.HT.w.&Qh5...;4......k.n......X6...m......A..od..cN.E..V}........2.fx..Z...p.....2.eF..L..04''.'K....hO...p..=f..&...;..'.........j..._..{.P.7.d..-...c.?./.Z%P.."6..........Z....h..*#&s<...2.iQ.. ...g.....V~..enh*&.....?U...p...c.n.!5.v^.......E{..:.;.....*A.e........#..._BH.h..H.<..n..\r.....C....?.0.7:.t"...m,.....g......U.?..r..z.\$C....../A1.C.g.H...7.q...H......J.+wc.a?.%.sW.t..I.{.?...h]."...~.<v....[,U...f. ..Y9v.C._)...C...*...K..#D5V*.....O..AT. B...5.!!:n....~.inB...YK.....}:...#$......x......\.hb.....J^._=:P."...Hzp..J.Rm..kF..-.0SE....'.jZt..S.....NP.N5_;.C....T..t...Bitm,...G....O.er.1.$.).l.Q.C...}.y].]..........An?........'wYr..{.er:.W.E..J....c...x._!
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):11846
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.8243663555386425
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:O0STpRJduo684EO+19afDnURDWsl7gIVKVR+8rgEe24YZX/ApzRJqUid:TS1RJIoz4OenURDpcP+8EEe2V/GztM
                                                                                                                                                                                                                                                                                                MD5:2B01A802E69872BB2249A7EEC90165EB
                                                                                                                                                                                                                                                                                                SHA1:AE6F382AE0428078A25AB20ACA210FF2709925B0
                                                                                                                                                                                                                                                                                                SHA-256:1FCF4BB3B5365362838A558F57836556085ECE3FBB79010FDC2CC6ECCEF6BFC9
                                                                                                                                                                                                                                                                                                SHA-512:D6A7120CDCE73D68ADFC31C61FA1AA52A4698CCAE1188E556FB0B62849EDA51A7E6356D279CCCC408A1C07A1D73AAC3517C7EB930407B259BFC0F1430B788606
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C............................................................................"................................................................................................................................................c..............WS....V..y.....7.\.`h...Y.-............0.4..;...N.8......fUL%u~o)]Pz..G.........fW.{k7....t..D%.A+............|^..X.P;.z........M..!N<..lr... r....h..oAdR.............../C{...d.......'..&..r.S.........d.V.u..3...4`..........=_.lDk.......5%_..[|..._..u>.......<.=|..m.`.0.f.....#..T....|^B.l.......+_.;.....}.%........*._.$R....f...[".....Yn..\...]-...%./....e]f..z....`.@....|]..#.r.=.........9X..V........'.+.I..6u.1'..Py.Q.9._9..<.%}....^...; ....4....SEDt..F.. ......*.>.7U.#.R..q..;i.......l.........&......1...YU%s.7..|I4K...4..........lj...a....?.5..9.\...P......]..S.....w^.+:..'...$....5scj.{.......I..%7g.......s.>.?Eh..d..*..u
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5387
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.954859239729914
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:aB1wj8lFaHtE+HMkfUyzlR3Ogwm26K3ElYCTWRzcrO7SGpmT9taZhbH:1ozaHtEEnzr3Og63fJRzcrCSGkT9sf
                                                                                                                                                                                                                                                                                                MD5:A1FF9B93155843898C40DAA25195FCCC
                                                                                                                                                                                                                                                                                                SHA1:320D68BA6E85401A18AF420922C2DC8A2C2FB447
                                                                                                                                                                                                                                                                                                SHA-256:1D5B50DAD6827D5286BB904D46FC070DBBC504D8C29817ADE05DEB95586965EB
                                                                                                                                                                                                                                                                                                SHA-512:260525BEA2D0D7B054E65D4B9255D74526B78B2A14742F0225E67717A86444FD1887C1A78D2815A48D214AAA85A9977436DCA2517B41EC8E3379EA438EFC498F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:...DT.z..!..V.ke.8.b.V.....'.N....4.6@...._"#.+..a..@....^...z.:X=........=.........Y.......h...Qbm..u`"q..>t.Zc.......AH\......g#.....4.p.....?....v....>......O.._:i.............w.}.....~.....g....?}.d.O......_......g....x:.7.D.....~......?.n..O.?......n...v..x*o............}.._....e.........A._...3...........O..O.1.........$.8"|.}......!..w.:.......$...2(.B...).8...".Z...Za]x..p.>xp.>.q.....<.....%.\...w_V..NI.Z...S.0..D..b..0..Z.Rx..].A{."R..~.#]....G.u..A....K....%...k*!....A....6.........'...cp........D...v.o.Gfa..9.jFO.r.f;...........r....#-P..R../.A'..7...5N.Q.)G.@..z:.0....0..=..l3...9bDS.=..I..._..[.!..92....9r."l.~68......9j...1...E.............z.A......c.....!.j..5.....ww../...C.>.8v.c..v..S'=..V=0n.!&.Ai....J.4.ag.Y..U....|)..6....^... \XXS.Rl.M..t..@.'..9...2Q)a`.'./.K...&.......+..F.s...F`.&..&..Pz.>V..`.tD...#....;.1B_dxj.c.J.)....#v..C.+G..q....m......@&..5.c..I.,..EI.^...r...,m.=......L.....t..g..2.a9....I../.z/..K9
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 285
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):200
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.864984002220652
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:FttjY5s6yDsASZeki42wsxvDCa+sWoIFyCCpXhVsA8cgHQvfx7sxGK2yDXUIgn:XtjtsAqMhwsxrC47CCpxACVnCUHn
                                                                                                                                                                                                                                                                                                MD5:4DB3A1DE453E35F861B8894E8E368321
                                                                                                                                                                                                                                                                                                SHA1:020539E71585C5BC9DBD5A914D308A84DBDFCA02
                                                                                                                                                                                                                                                                                                SHA-256:0ADD9DE33E32F99D364494DE860B94C5D46896229A98FC7AB0B2B35C3CD53987
                                                                                                                                                                                                                                                                                                SHA-512:12E7E5F87D2D24B88D0931B43B7BD2D1B6FAC996998466BADC6584FB58359D24E2512C95D7EDE5EB7C94AA8CA0859E2D7BABBBA265FC2CA1E140025C79B37034
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://storage.elfsight.com/preview?q=https%3A%2F%2Fhousing-infrastructure.canada.ca%2Fcptf-ftcc%2Findex-eng.html
                                                                                                                                                                                                                                                                                                Preview:...............0.._%..?{.JP6.$..4G{.I...B.;....d/.l..].1B...9.#Cu.Ad.-.rA.M...I.d..m).:...K[n.#..hf.^c.qn.k.s....d.........K.,1u."*..s......V..k...C.I.&y....].I(...Mp.Rf..>....6.......VA....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 22660, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):22660
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.973732880356038
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:4ZnXPbd1G0FEDf+rm7QFcBUZvOZmFZDAbZjIBS1Z3BqH48AmgxQS1ZhY3uyJ+:4pGGPryhMv6mFOiBU40Xp1X4J+
                                                                                                                                                                                                                                                                                                MD5:79515AD0788973C533405F7012DFECCD
                                                                                                                                                                                                                                                                                                SHA1:5092881FAD2CAFFDC6BF71BDAB1EA547B73D3564
                                                                                                                                                                                                                                                                                                SHA-256:22E7A1B10C110072F5A0BFD16E2197A76B279EC879BCCE8978FADA1DC9EE5D40
                                                                                                                                                                                                                                                                                                SHA-512:A0F8BC1917FF69550FB6E27671345ACBBFDEFB22423274C8876E0BA291FEACA65240260E64B236CA76F10448B7A938FE27AEB388EBA3A8462ACD43D54B352346
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://sf.wildapricot.org/BuiltTheme/whiteboard_maya_blue.v3.0/current/865369cb/Fonts/opensans-regular-webfont.woff
                                                                                                                                                                                                                                                                                                Preview:wOFF......X........X........................FFTM............cG.GDEF........... ....GPOS............-r.BGSUB.............c..OS/2.......`...`...cmap...l..........4Qcvt .......0...<)..;fpgm...@..........zAgasp...<............glyf...D..A>..opRj.-head..O....3...6....hhea..O........$....hmtx..O....E......Y.loca..R ........U.fmaxp..S.... ... ....name..T........(g..:post..U...........prep..W..........D".webf..X|........g.Q..........=.......51........4x.c`d``..b...`b`...@...1....."..x..ML.G....,..m..i.hc(.4.)1..........bk?L...Ic.x@W.C..Xj....EQ.`..~.A..z...S..N..c.....v+m.../.2.3.....V.Ie..g.55...?..{.....[.{>.j.6)...yy......{...).S4..E...s...N.h./r..E..,LE....t.............-r4.\.:../x......O.T".H..'........K?l..V:_r .)X.....IOt.t.J...o.2.OuzM...F=..|N...Z.......[!........ ...9.. ......o..3.<.. ..p...n...%......p..`....:..p..I.G.^cz^Uy.....PG...U.~Ih.o.?..C.......|O.)8...O0?..!Z....,.*....H..,.l..W..rYrYrYrYrYrYr.b..{.u....YY..!........F....A8..8.GBDG4..........-W......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):406
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.748841273789266
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7sRn7wtmQeboI658Ra2pftUxnVvxXO9KRIEo:hBT8izV2xVJ6V
                                                                                                                                                                                                                                                                                                MD5:850044526F9C824B3E9AB0BC444948CA
                                                                                                                                                                                                                                                                                                SHA1:BF7D956FEFFEDBDC143F3A932E8E1B70C9227151
                                                                                                                                                                                                                                                                                                SHA-256:D73CC854921680E1A38484350E2590F543C39E90A8F374FB895D991E790C330E
                                                                                                                                                                                                                                                                                                SHA-512:86A38603B01A45D4AA2F62AF28E08A78D8218CB47D48824A2F6495F1C4D43F0C648C5B4510AE126A1FF4535CC9A78F91237514D9DF44875AFF6BB4832E11C530
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....D......HPLTEGpL......................................................................)....tRNS..{7.m.....@...Z...N...+$.......IDATx..R[n. .4..c @H...i+E..I.w.,,............GGD.:..a.vc#...D.>3...NK..B.Y.....#..:.X..H.`a_..z.......A..;L...)..b.1.M..I.&^...7.r...(.....0o.^F.r.....j/..ya..B....:..z#s.e..%..e.'...kXs....M...$F..s..+.\.......0.."P..Z....IEND.B`.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1147
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.818546987492909
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:m9Z8zgTyKkKuNRtRLud8VTem1E2YVFDvZah5dib6Os:W/on3LJR1Edlobd6E
                                                                                                                                                                                                                                                                                                MD5:F7895BD0607C2EABB0DCB1AF1BC1DF32
                                                                                                                                                                                                                                                                                                SHA1:73DD6E6F74B49DC28516A83851A2FD633D7FB66D
                                                                                                                                                                                                                                                                                                SHA-256:16B2B4A8AC2FCE1F3EE673D639DF4F0B2D9F012F927EEA7EA92303008021E9D9
                                                                                                                                                                                                                                                                                                SHA-512:4F96020BC42D9D97603282459CC1FC7EAA4E4698621BDE2DD271BFC2744765C6102F3C4EE6B06BE0A9F45274EFAB588A090D268C2BBAF48E0F78549722E2A9A0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz....BIDATx..klSe...*h2..L6......1qD..!...11&...............[..l)...me.]...c...1\.)...k;.......M......O..pr....?.{...;....$r...,!..w.!GY.M..hI3i$..S........[I.."...@./9K.Hv..;r.H..JRL\...$#.C..w...k........5....|......%..J.b....rpj.26....|...Y....R.............m .D..9.E..{.N....q_E...BE.ci ...c....D0....&'.y....Ue.l!I..j..5...q....O.@..J.!.r..F...`..~...1@...U@:YS.O,....7.-...VP[.t.....[M.{.<.........V..N....n.-..E.R..........D/.)+.C...s........AG...`...1}e.o..=]./.wu.....p....<V]......W....?h.QZ...s....G.5........s...]...p.7.=..N....`.....e..\Sv..,#.a..S....D.^.X.*zw..y..t..y....p...aj.....:.u.....x.`-.3..{{"..F...$....Z..G....p.Yj......8)...........9....p*F._.....^....Q...`..\U.~6f..H.....5..x....S.ll.T.....k.B...y5:q....w.D.r...b....]....i84m.9...9.X..V:..6...B.>?....+.F..JI...6.$\'..E.8...p.t..$)..XJ...O....+....2)q.';H..f...%.H.s..6'..i)..W.".RvC...ml..F8......J.....M..w...R...v<o8.T.j.../x.7}...mb.*tn.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):43522
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.994819470026928
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:768:RSHmB/D5IM7oPLBDVkfOZYQ6LoB/MijLW0E5Ov06WwVi87NJ2koxcQdjcRrG8xZC:0H+1IuoFDVEOmijLWFq06JhskoFdINDu
                                                                                                                                                                                                                                                                                                MD5:60D5FC442347291994BA43A338DA1B81
                                                                                                                                                                                                                                                                                                SHA1:75BF5F9D8DB5418CA63BCB9FDA92256113EFC4CB
                                                                                                                                                                                                                                                                                                SHA-256:96130DFFDB3040141DD01AF702B976270A8BDCC79290BA8BF3CE0376DD7DA7BC
                                                                                                                                                                                                                                                                                                SHA-512:10690E035DEE76E0B25E8BE2565157904929BCDC80C72BECF8F8BCA6FA1536F6230B73DC819BD5B4ED322FB110C0725A6C371292DE5392BF16AD929E099532D6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/features
                                                                                                                                                                                                                                                                                                Preview:.J=DT.z..!...jZ_,V)._.._......./w.....={y\..x.`....u.GU..[.F.F....e%.df.....B..vG....?......@Q.D.}....U......&.,.dc.=..eVhD..a..]a....T/1B..>...nT...m.7=...|..^u.m....6.....j.shv.:..p.-]...lJ.?._?}...'....{......-Pz.....k...x.........U..#...0.I....i.FH....$.i.D..f....:...,6/..M.`....S._..Fh.fqJ.....5L.-..D.q{B.Br...ZXS......x...t2...S...D.7...M#.r.7.qD.i..F...@.- ....z...(...c..J.v...=.8..Y.A.'I#......H.+}....m^V...r-[Q.E...b.T0B..|.?d.<.r`F.z..J8(..7.".i..p..W.lo .Y.W@a.t2..s_c.h..|5.84....+.....~..`.....(.......\s.F....ej. 0n..9.6..hP.....(E.S.O...k*. .~.6..>$.f.;...in....G..a...^...G.i....dy........zj..........a/h.....K..<-G.r.`}bc....[..K...Kx.%...0$.;%I.+...p...T>"n..^.*.MX.....D.....L........m...P...x`\.s&a.&H..d#.Ca^9B.t....;k....c.v..C..s.8....g..!..y.Xr&..m....'.al...m)....]..\.{..UJ.^iW.."-H..+3.<.p.........r^.<.o......r.g=.%nJ.H...7.....qJ.L.,..]i..pY........pi(..f!*uC..P...-......w.o..J...[..F...1..4.J..."s..Q..5.....8x%....c..../
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 136 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):10722
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.937464449963078
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:2S0tKg9E05Tp2VPN7A7iGbpTVUb7E8AiwTHWl3i8JHh+Q+T56EIDSbxhCEJ7:KXE05V2bmiGt8V5w0JHMVV+EgEJ7
                                                                                                                                                                                                                                                                                                MD5:15C45F036BAC38541FB2184011090BD4
                                                                                                                                                                                                                                                                                                SHA1:C2DDB66708650B93A4C6CFB3FA4A4C04EC709553
                                                                                                                                                                                                                                                                                                SHA-256:5D4B11EAE9C65066E2F63F76F1F003C864B68F150F088A936F8125D62E1D6F47
                                                                                                                                                                                                                                                                                                SHA-512:DBC6E9E8EB11CD3C1CCD0169C85373A989F069B029EA847F56EAAE37B7EEDE4A1A00CCC67D8E9061D0F5198DC737F971DA214E879BF2DB272410B6E4B8478479
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............C.ls...EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99977806049211
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:WAs4+bcudsybtmLwYZYMSncA6zFST5ia4P3wD:js4+bcudtx78dSnwf/wD
                                                                                                                                                                                                                                                                                                MD5:0A9E05A6385B94EAA6071EA9F141093F
                                                                                                                                                                                                                                                                                                SHA1:40F48E714B7259CCA6CA1ED0464DB410FBBFB459
                                                                                                                                                                                                                                                                                                SHA-256:7962E68448C8501D464A9A197C8D618D35846F308B686C0499DCA4FA5B05E961
                                                                                                                                                                                                                                                                                                SHA-512:58A8AF9C66C3CEBBFD14D7657A105F23CD0648B1237BE4C168F8BC1A9D8D8D0C8F1DF7C1584EA1280B2802B5635A54909D1C171B590935EB11CDB04AC13F2702
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:15
                                                                                                                                                                                                                                                                                                Preview:.p[.u#..M.. ;$.........:..y..N...z^&S..na.3aj.V.Her|.nG."R.x...h...#....@...A..0.h..9..IO....T....Sh.N...)t.Q.~m(.x.R....v..._.#....(....Y...v#7..`y!.V].....9.;.+.uK.9..M:u...u.C...OC#&[..t.aO`..j....{Lc.u....*.....5>......L.4...a.'g..+..|-...7Ia.j.U...i.Zk.Xya..o....P9....c.kL.X..c.......W......y.%35.4.x.AJ~...a-.DAG.=qd.C..<.x..n..o...)...r`<yX...$![.^cW......0.G.}.Y...|...S....Dk.Q.?..#|PUQ.]....?.D"Ii.W..'.uK*......D..#.,#..3o=o.5.8...O....r..g.<n."....5J.....m..u2.....C....0%.&._W......_...TR.WF.*.~.k..+.Y...WZM_.}..`.Q ^.Q.s....!u{.R..8..f.[....#....9..3.T.(.8.....i.qMA....G.U.t.y.4....Loq...~,...I.J.'.0...../.x....u>..C......u..+%._!$1....A.........C.P...E13..@.h.Z6....k.u5.J.....qU..H1[.C..C......L...].+3E.b..I.....4e.s..z .5]..."X@J ...>....r.fHU......B.6.$..X=...K=.....}.F$v7..c...RN...8.S.t......k?WI...I.._.t...}.qg.5"..k....n.+.;g.g..\t1...qy..`Q..H........85wD#sq.3/H.....{.dW.h..:.R[V.A..3!._r....O.s..:...8..Y.w.......N
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999780838516629
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:dUDSRVLYgY7FQkPUVSppZBhJlnbJvIjkLbMPPL:dUD6VlY7fPISpLTJlnFv/LbsPL
                                                                                                                                                                                                                                                                                                MD5:984DE4D952C25BBE0EEE428434D70F87
                                                                                                                                                                                                                                                                                                SHA1:3B16D57669B6255F71F2384CD5EAF4FC6B2E7D55
                                                                                                                                                                                                                                                                                                SHA-256:858AEAE301250848C12650BF34E9B89CF25D1C649D91F6152A4E44287DFD3C52
                                                                                                                                                                                                                                                                                                SHA-512:17FE6F961A3F550044F5D7EDC1B2B356E14FA4B9F0F433B5AB6284A6E8783538C0FD6466930F41E7861952E5F9194C1EE93CAA9846008CC483D81A2BC4CFC293
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:9
                                                                                                                                                                                                                                                                                                Preview:.<..`.OJ..J.cp.$=..#X .@.....<{.z..T.0=|....-....e.....\...=#.....P.g.:...UN8c..a.C]l..Ft>..rl.4...].....1......t.S.>B"u..,gZ..`.y.......7.r.E]..az.m`P&..t....zNC..n$|...-6+...s#..I'...`..9...8..1..7.eU..Z.YS.....t...8.,"JhB]..[..u......V.......8`S...L....0.}.T.}......epI)"$y.&.>.6..\.....8..b..)7o^C,9...>T.#...>.&tr..e..l....G....'O.W.J.NB!.hY......H.\.$....;;V.n.;J...o<........kW......$N.sA\X.zu..xP.n.8TJ.3+U.?O]...&.......S...O....(.O..`.L.>W...u..$.'w.h..0.Iu..EY,..`..A...IO.T..Y)7.8...dnK..8.l.%.0.:%...i.=7s..mK....>}.=.';.$.dZd. .mw.|aw.1.'Iw5....w.......R.:......8......`.R.^F..........wn{06........;....Nu...gS./..o..O...+......Z.H....c..^w...."..,.X...O..Bk......S..p...]R...5.t$_s..8..-...c..J...a?...+*.O0.........U.Sz7Z...L..0.dY...A={......:g.8..Y...JO....;a.%Y..z...m....O..$....%..h......u+.T.5......f.#....h.p1z.n..u%.H3#..e...<.4.!v..|.Z..........B8..h.XX%n.P}.m.u.....}.............*...lX?..G.#..k.h."$......... K.e.~zBG..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 180 x 44, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):12430
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.96601180867775
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:68GxeIOvZVNmU3EeWj8EydOPM/jh+GE3pYkyW4pAGu8:68GknvzQXj8EykPMwGmpYkupL3
                                                                                                                                                                                                                                                                                                MD5:7CE2C7E1512C3D182C16010DBDD5579D
                                                                                                                                                                                                                                                                                                SHA1:777896EA0AB323DFD39FCA59809D4D233D684E21
                                                                                                                                                                                                                                                                                                SHA-256:FC4D4FC6C485DC17081981B9F37BE164A92F045CF4E684ACA7AF1E246C80238C
                                                                                                                                                                                                                                                                                                SHA-512:539F8E394CA7B56AD1B527709060B6260A944B2DE29873CB4DE0EA03B7AFDE54B2FDCE55E60957DDD629F53761E62EEE436AD7C369B15DFBB9E30C586C649F23
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/07/banner-01-atd.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......,.....C..K....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.3 (Windows)" xmpMM:InstanceID="xmp.iid:941C30A993E711EB8F2D9AC96560C72A" xmpMM:DocumentID="xmp.did:941C30AA93E711EB8F2D9AC96560C72A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:941C30A793E711EB8F2D9AC96560C72A" stRef:documentID="xmp.did:941C30A893E711EB8F2D9AC96560C72A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......-.IDATx..|.|UE...Sn...!.*U,.........WE.w.V..6..u-kY...PW....PD..^C....S.{fn.cw.......1.s.=gf......<..v..p
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 179 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):10766
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.959227637510697
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:ZKNRUWfuj2+NTwIm1Tayhg/sfZbHnwPv/JuV8mdo7a6:ZKsUujvNkD1TayhPbHmXsV8mdAa6
                                                                                                                                                                                                                                                                                                MD5:8BDC83EC7FDFD917D326693FCB9575AA
                                                                                                                                                                                                                                                                                                SHA1:16809BC019D528BB320C2EA7EDC8590AE708B3D1
                                                                                                                                                                                                                                                                                                SHA-256:50A480218C6181DFEBD30BB8DC4F63EF73937EE8D2E45DC517DE911E19A50497
                                                                                                                                                                                                                                                                                                SHA-512:6987E4CA03BB1E5BF14228991F1D4B0CD899BB3825439571B371AFDD4FA944B0862E4FA52A6D1EF23E03BF72446C526D236868F090F16F0A1585191A9A34D52C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......9.....}?.M....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:550259AD93E511EBBE46CBABEC23C819" xmpMM:InstanceID="xmp.iid:550259AC93E511EBBE46CBABEC23C819" xmp:CreatorTool="Adobe Photoshop 22.3 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C451FF3491F611EB8055AEE775427B59" stRef:documentID="xmp.did:C451FF3591F611EB8055AEE775427B59"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.M...&.IDATx..}.|]U....g..m.6.h...P.A..2.c..|..8].(.>...z.)...29.....X.D. -.)m:%i.y899......i..i.....9g..^.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 150 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1579
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.8300964082784725
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:bPS0zlm31T7ei1MBMIIrayx0kw4PT2nsorc7CJZERRKMK0n2z/TUpCQT2S0uM/E/:btzYQ/MUyx6iT2sof40shqS4/9ZC
                                                                                                                                                                                                                                                                                                MD5:8BE9D9794381DF1E7BEA84BB8C4991EE
                                                                                                                                                                                                                                                                                                SHA1:24405D83DF904B47FFEACEB8684504A481D773B2
                                                                                                                                                                                                                                                                                                SHA-256:00A46ED46D94738C96C6A21EE11BD309F81382E6D6AF3CBE97177688ABB96D54
                                                                                                                                                                                                                                                                                                SHA-512:39CD329D7ABC8A9A003F1F005DCD74E36A8B385DCDB0F6F7749EA7E6504A33449EF24506F53B1B51A35CB0EBB9B941C8CDF3139F889801E4F3AF5290DF848FC8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/10/GetApp-4.5.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......d.....S.9.....PLTEGpL...%,4sw}DJQ.....!DJQDJQDJQ.l2.....@.........PU\...Xcil]?SQJAV\TUS.................|d:+swint.$.(."..,.w0flr......3:BK..z.....=CJ.&E..#.....C....tRNS..........l.y...=IDATx...V.8.....@3.....!).@..p.W....i.C.dv3s.r.*.q.#+N.#gg........40(.vqv.Di&..+.8.b.......p.....X...Q.8....F..k.z_#.5b.X^......q.....x..y%...b...#..l.......C..&^L.cA....;...X..s=.<....L.r.m,.CTG.H.....[.%' S.5Z....Qw.T?f3.uu.r.....V..[..#).V...cn..a4.,/.).....S.m|.V...o..;.....RA....*.*...+O`%T.........1.L%.95X%.D..u.N~.+.zH.Bk.x.'....4...r..(f..*.*?.E..JT(.y..0...................#.Vh.W....9..D......tEX.T...._K..m,.-.f....1.......+R-..Y...s.!.I.maU... .Vs...R..V.-..k>...K3.r ....qQ....... bAh.I~....*.oH..".........]. ..NsQ.k...C'...r...(.6...21.a...............U.!#.......^....p..K......b........]..L..Jl./^Q=.....1..I..T.N}.n.U.`SS....U...tB.F,.P............I^K...R7.K.x.p%..R..tJr..0Lm......?......h.:.b...~._>...k...F..j......)...WJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4840), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4840
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.832581396194145
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU1W/DX4h:1DY0hf1bT47OIqWb1b/DX4h
                                                                                                                                                                                                                                                                                                MD5:676763E202578916684DCCCF25AFFD51
                                                                                                                                                                                                                                                                                                SHA1:BA8F99D1267C7E50D9E0A973092144A69855D0B2
                                                                                                                                                                                                                                                                                                SHA-256:25B1881CDA905A2FE47CE2A4F2D77A2E065A8CA0C53200467F14338E625E3C34
                                                                                                                                                                                                                                                                                                SHA-512:3BD74A3D5A245C0878A1F73548AA6E0EF426752C43FDE5B7BD51560489BFC0FEDA4FA27247B325F6C8243ADFA95E367DCF2765882CEE2AF6CA8C42C4FDE7AD81
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 445 x 384, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):36225
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.980483171826748
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:UWjxJbgUmoYNLvA7bRAIhhk1dbRW56ELadge/g0Ii52UVFJ:FJbBmoYGbaeyRW56Qmgox
                                                                                                                                                                                                                                                                                                MD5:77EAE149779AC7980C818BBE22581492
                                                                                                                                                                                                                                                                                                SHA1:7C724922F0182E64968D34C4D1FACD688AED7018
                                                                                                                                                                                                                                                                                                SHA-256:8AA07469627592CB5E99A04A17A1DCCE2C1DA2EB77D7775CADAABA2723DEC8CE
                                                                                                                                                                                                                                                                                                SHA-512:43F825790125EEC77E0D493AB714BAB77C71AA2E1F40C3FDF6686BCC9E9048D2680CE9C6E1EE1FCA3A32EB5F77E5E0F6707D93156E4C600F0CFF3ABF1F3435C0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............9.7...,iCCPICC profile..x...J.P......H,...*t.i..%..+4.4.......^m}.......,>.o n>..........O...s~....R#..O.n5.d'..'..l..D.T....@...].^....%....`..o@Yw.....$9....s.8:h.A..;.y.....=3....Xi.......x......v.Vv...<.....+s:...!Xz.%.pW.5.....1.{/>.g.}Y..k^.x.@.b........s.&C#..[.ve;...l...i.....g..I.._.....M...N.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:C2509C38113B11EA8AB2BF694D62DFF4" xmpMM:DocumentID="xmp.did:C2509C39113B11EA8AB2BF694D62DFF4"> <xmpMM:Der
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):371
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.600540137157355
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:2LGaUImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47Jsr4z+LAltEsVsVsVo:2ffmyCkMwykgIaoO4nsrqH9yyyv
                                                                                                                                                                                                                                                                                                MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                                                                                                                                SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                                                                                                                                SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                                                                                                                                SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://bat.bing.com/p/action/5278828.js
                                                                                                                                                                                                                                                                                                Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999787045403586
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:CPVX78OuCXFOPZbqeiP3gzNXKpD2El+MdTxTL:CdXffIBvOgzNXKp2EFFd
                                                                                                                                                                                                                                                                                                MD5:7CC6772C665E0F1822AFFD1D92CF3859
                                                                                                                                                                                                                                                                                                SHA1:7D7FC580E78378D6213B1FE6B774F6C727110AC4
                                                                                                                                                                                                                                                                                                SHA-256:B80D483AAEBCA9534C2FFE9824C85267300396162F7BA00D9CDE9395388AA518
                                                                                                                                                                                                                                                                                                SHA-512:8E2526D91706ECA3F71D5AB532BB763BCC92EA6483D9C175F8DE44BFF2644EABA8E4142E8A9E77B4C134A737773B7506A1A0EA23F45730FD66DD355EC1142F33
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:f
                                                                                                                                                                                                                                                                                                Preview:.Iu..V.*..n....Q.r ....F5..W.b#.\2!6...8T..0.{.&.#=.l...8..["r...X.b.s...8+3.Q...).y...zO.6..M.M:. 2.H}..B.4...c..Q[.cP..P......5.C.G.I.]...@........9h.X.....!U.o.....-.q..=c.rD@._.-..I.P.*.8r......#o....gl3.;..L,i....M.bwyE;FP(.....JRF\.....utL>.m.-#..o...z.}..8.iy..Y../XO..G..L.....B...cN..m.......&=.#.Y.V's..wn.,....-..8..l..mVm...8.g....R...d..3...wG.`....2$.I.8...B<PeL.m.....A./S..)z..d.R..|..H.w..).p.s.*.....]..[>.T..._.....*...q.......r.q..t(G..thl..i..8..{.t.....L.d6..u..a..S.x,.E......?....I..H$..k'..o:.q.8..sU"..s.&U.jA....r..].7OO...~...{@CX.]....V.....#wV.G.t{P....QPY..rh....%...{.m...`..*.aC....bG\.k..yP..........8|...........G.9..S.$4....QN0..E..t.M.,:_.=n..^...........U.W....4..........UO.....@.e..U..#..;.^.PD..L..S.5WS..%.......`..i...,......_.,.;...^.......2......n.b2<O..#;...]TG.y..S...,.-..Oh..[i....=.....I...f.O;...5i.D.....!...XP...A&.N..U....Fv.Z.d4,E3hq#!..@...4.[.a#..Y.G.{..D..ZP......z.N........ ..).e.....$#..0..j}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 274 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):14158
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.971800553196439
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:yTRX/zAjCfYoGa8nWuGbnwy9+r1jKqtBkjUj1jTYA/iF:YJCUYoGaCfGbna1tmw5gzF
                                                                                                                                                                                                                                                                                                MD5:480020FDB575DCE779A7B4F4EF58ED20
                                                                                                                                                                                                                                                                                                SHA1:019D007AFF9B58C7D28BD279AFE4DEE2B91EC786
                                                                                                                                                                                                                                                                                                SHA-256:BF6387D5EA93CF701E66096776A460EC8E81CCE9A38B9F3C1AD6EFC8D5209A94
                                                                                                                                                                                                                                                                                                SHA-512:626705EBF80C4B5B623D2231553D217411DFEB17D9471E157FA0D5977AC2156457E7C8FFB2426B8BD8D8FB8835A1B2384AE8590A6428673E57E22E95FB835B2E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/themes/kin/inc/img/getapp-logo.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......2.......T.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......0.6.T..6RIDATx..w.U..?..{.s...GP...K..#.(....M.7EA....i....s...%&..Mb..V@l.".l.>..3........0...Ao...y..0..^u.....O.o....6n.'.aKS.Q.O.s...dc..DK...b....4.....<k&.....H%.=.......H..?..b..={.....8i.}U3.S.....\c.|.. ...n`........7Uw...W~..t..c......A0j.Rc.p.9..<p...(.b.[..9{...S.M.7.e.+...^z...g...i?.a.y_.I$.....=v).U.rcuz.:.y......5..6bP.%.@.....U...D.C..Ly)/....0.G.....>......./...iP.uo...@LD.s..x..i....9....kX.h!U3.3|.x.mXO*....Fo..k@....:nq2.\.I%S..;....G.:y*.Wv.cp.....\.."r....K...p.M..8U.^B.#.~f.;..A ....]12.....\.L...z..@4;....%@g..p...Ed....H..n.}{.......K>.~..!'.D..Z.7.....W.@...3.....#F.C...D....k.a.i.\_.a....e..m.r..m^.Y......H.x}....e.....4...."rV."1.9.F....E@p...Im.....b..-d.n.h.V....f.sE.x.uK...L2......|....|....kK}.........8.....W.kjZ....C.......R......*."cE.5p.p4P....@.Pr9Y..E....q.g.ZK.C.s.Y.P....NE$S.X`
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 445 x 384, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):36225
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.980483171826748
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:UWjxJbgUmoYNLvA7bRAIhhk1dbRW56ELadge/g0Ii52UVFJ:FJbBmoYGbaeyRW56Qmgox
                                                                                                                                                                                                                                                                                                MD5:77EAE149779AC7980C818BBE22581492
                                                                                                                                                                                                                                                                                                SHA1:7C724922F0182E64968D34C4D1FACD688AED7018
                                                                                                                                                                                                                                                                                                SHA-256:8AA07469627592CB5E99A04A17A1DCCE2C1DA2EB77D7775CADAABA2723DEC8CE
                                                                                                                                                                                                                                                                                                SHA-512:43F825790125EEC77E0D493AB714BAB77C71AA2E1F40C3FDF6686BCC9E9048D2680CE9C6E1EE1FCA3A32EB5F77E5E0F6707D93156E4C600F0CFF3ABF1F3435C0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/08/website-builder-excpert.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............9.7...,iCCPICC profile..x...J.P......H,...*t.i..%..+4.4.......^m}.......,>.o n>..........O...s~....R#..O.n5.d'..'..l..D.T....@...].^....%....`..o@Yw.....$9....s.8:h.A..;.y.....=3....Xi.......x......v.Vv...<.....+s:...!Xz.%.pW.5.....1.{/>.g.}Y..k^.x.@.b........s.&C#..[.ve;...l...i.....g..I.._.....M...N.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:C2509C38113B11EA8AB2BF694D62DFF4" xmpMM:DocumentID="xmp.did:C2509C39113B11EA8AB2BF694D62DFF4"> <xmpMM:Der
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 50 x 50, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2485
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.934186504934144
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:NJJBX26o5dJPtcH4inZB0VKytXeZtEx4FkcaMc7Xg:Nlm6o/JPW1n/0VBXCuRg
                                                                                                                                                                                                                                                                                                MD5:852DA0A451D42E48041AA2D5678B6913
                                                                                                                                                                                                                                                                                                SHA1:75EE144BFD19150CFC301F55814697D02AA002E9
                                                                                                                                                                                                                                                                                                SHA-256:1585D3A5F18EE0B4E9BBDFF2AD0BD6806A120BA65E12A006ADB972FF98EB8E45
                                                                                                                                                                                                                                                                                                SHA-512:BC2A4845EB28722D1834537C3E9393EE1E1E9100257109C64613D6AC9D3A1CFDE434E8108A592850732591839B56E50B3833F66DEFFBFEB31903227522C56F0A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...2...2.....).x.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.......I,..................................................................................................................................I,.I,.I,.I,.I,.I,.I,.I,....I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.......I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.......I,.I,.I,.I,.I,.I,.I,.I,.......I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,....I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,....I,.I,.I,.I,.I,.I,.I,.I,.I,....I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,....I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,..........I,....^uW....tRNS...../8:74190..3%..... 6)..(!.&...+.,.......-..@dz.vR...=.....&m.`.."'...FE.....#$J.x.n:..'T..M.8.h..A...$2....g-r......."...}.i.....+<.....5...0...29....N.....(ok.y..q.4.L....).Z...S...OV..bw.>e.?%\.,6.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3135)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3244
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.192371763793094
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:TKg3+UPzcWuTmUIvnsL0gaL20OeSeJp/Z:uk4WuTmUIvnsFaLgeSQp/Z
                                                                                                                                                                                                                                                                                                MD5:3860DE3C460A98B6BCADD54991D149FF
                                                                                                                                                                                                                                                                                                SHA1:4AE93973C7D7FB49CA825539BCF9318D1BB5349E
                                                                                                                                                                                                                                                                                                SHA-256:C9CA51041CE938CC33FF0D0E6F8925E842237D6A795965398AC90F05C6716BCB
                                                                                                                                                                                                                                                                                                SHA-512:F8C71DDE2D6C72CAD2CCDE640DAB75ACF25738978E1122BC1B6D132A3637CA4CF1D27BED6AC0F9954B24B45606C05737D0C5F0DE2C32732CFA98C4C208CC83CF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:/*!. * FlexMasonry. * Version: 0.2.3. * Author: Gilbert Pellegrom <gilbert@pellegrom.me>. * License: MIT. */.var FlexMasonry=function(e){var n={};function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var o in e)t.d(r,o,function(n){return e[n]}.bind(null,o));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.h
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999775333865721
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:QnQn2TAch0EZIwAwWPGksI5ANu5W04rSFKnAaex2wqBhyoAJ:s2lcFh1WhsIi0jFM7tw+MX
                                                                                                                                                                                                                                                                                                MD5:2F512990F5AFBBEFCD9BDED57DA987A0
                                                                                                                                                                                                                                                                                                SHA1:49D6D474CBD62B5B0EAC8E606A22981837D9957B
                                                                                                                                                                                                                                                                                                SHA-256:B1A51707C5AF919997BBEC76A44A25C681257A0F1FBD0A3CD4330904C2AB7026
                                                                                                                                                                                                                                                                                                SHA-512:791B31780005F9AC4624695D3945970680F57476CBEB3D51A4A8B69B2DC95240EE6719AE325A38ED9A500BA14FE4A831562AD182421900B51C12D3D8713F76E7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Mobile-Header-Video-4.mp4:2f8216d39b4fbf:7
                                                                                                                                                                                                                                                                                                Preview:..\..0..]z..2.^B,>.......Q......QF8...1^..<..g.x.@..........P7..x,.R.W.`.".U..}D.u...hr...]..U"b....|]..a65oW.$3&.qB....... 8.R.B..N ..u.*..c..`.Nl.q.]U].`....-.(.B.z8HM. .hki.Y.D.7.._.........x.b.mT.8|fVB.N.......</.V2...(...._t?.....3.z.mA\.,{.?:&.6UK*Y.{...........n...S....ti...7C<.T.....1....4.......(..o.Z]?..(...'...{a..h.-2~.q......;...%._8...n...}H.....Q..K......2..:.....|..Ee............>...tL...U.J.NTA..m...<=......U.@......e...P.Rx..a....A2a..F..rL...5.......kC.....HzP6O5.....5..zd.....:....]T...t`P....p.&y.`@r.v.#Z.~A.x.{.$`N.f.|..Z.C.s..,...dr.....F4.._X....w......M..\SjR../3..N.....g_^0.....Y.'S.'\}R.....}^...!';.0.>.A..R.....8gi>...w.]...?'......'.........c...@z.`A.)@.)K.}.....-..'....'w....\.;...t..../.....@Z..6b.{O..n..]..M..........d.Z.|......=......j>N.2WD..#V..tjuI*.0.#..B.8..h./....m..^<6G'1.pQ.jg..j..h{.=....]......3...f..!.Z ...T...).......m^.../....}..<..M.!o.s..9]..U`.2.N....Q...?..%.s...`.H..8...*W...........\v....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 159 x 97, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):25827
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.986583629641566
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:NRh4h2lDa47B1r9wKbOhIy4k76DRDclZxl7u83G7sFoxlZlMYkPCLuyOJPuTsmw:NRh4g997XuKbz4eE7i7UoHVkqiVJPxmw
                                                                                                                                                                                                                                                                                                MD5:ADF02A96CA94364EB9429C0E17F748DC
                                                                                                                                                                                                                                                                                                SHA1:FC68614BDBBE7AB54C6F6F64E9C78B8E4963FA4E
                                                                                                                                                                                                                                                                                                SHA-256:2704F8D472B26550FF54292CA65D6BA463C9B8F88D4DDB0B06BC42DDD187D66B
                                                                                                                                                                                                                                                                                                SHA-512:821B69D43F37EB6E155A2631A588771FC3137061E1F96C32E701E80193CBEC3610A2FD0445982660791CCA6C36BFE68D670DD2CA6E14DB90003BDB4421CB844E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......a......s.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.3 (Windows)" xmpMM:InstanceID="xmp.iid:E8AD59B793E411EB8D14B31AF49E5805" xmpMM:DocumentID="xmp.did:E8AD59B893E411EB8D14B31AF49E5805"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E8AD59B593E411EB8D14B31AF49E5805" stRef:documentID="xmp.did:E8AD59B693E411EB8D14B31AF49E5805"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.A....aVIDATx....dU.=.n.\..tO.`.9...%K.s..&.Y.=..Qy&. ..T..... yH3.ir..CUW..[...3.3..........[..s..{...>.ja..W~./
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1925, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):616646
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.961712657311434
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:sRwiCVnlzSsz4nJu5uiWwa6vcEuBpjt7CAnZfQOUCVdh:0wN4J21JcEuXt7CGfQOPTh
                                                                                                                                                                                                                                                                                                MD5:54FEDA204E2401DB360850F3392616A1
                                                                                                                                                                                                                                                                                                SHA1:24424DAA6ADFDBE49EB2D386DEF104D06AC34B09
                                                                                                                                                                                                                                                                                                SHA-256:670331124A5711A8517507A790B29E7384E90B534B1BE523061D6FE51EB1FF94
                                                                                                                                                                                                                                                                                                SHA-512:66240394D817C8EBF2C46C8749DEE51B7AEBEB5CD6940A0415F5C2E1E1A80A5782DAD04E7BC384F0C1D9A5442A0B580FCED63C61EEEEFEBC74362DD021FBE12A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>.....3.(.......Q@....P...v..KH.......x4g......I...R.sGz.........i..h.%.h.(..3@.IK...(.....:.A........w...(..(.=...{.(...Ph..@........N..b....PM.P..IKE....P..(.....Q.....(...1.@.%.h..QKE...h.E0.(.H).R.....R.(.L..E.. ......(....E..QL.RQK. .z;u..S..w....@'Z;.KF9....Z.J.).E.%..)(...Z(..))i(....P.E/zN
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 519783
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):78916
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99639816669189
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:1536:VY3hh1Oqc+O/40EjO46bmT1SMmLu42L8E2K1srqpmX7wS36oJawtObnNFJqW4:VBqQEjOrCBtmivwCsrqpmEC6oJawtObq
                                                                                                                                                                                                                                                                                                MD5:857FF1D55E56B64A788D2E791DC7FC04
                                                                                                                                                                                                                                                                                                SHA1:B44305024772B5561022DD6D76FF8FD60DD84062
                                                                                                                                                                                                                                                                                                SHA-256:3D6EB83DABB85277DDDE27366ADDDC40ACB8BEB6761EACB5EBCD3E7DC85C0EA5
                                                                                                                                                                                                                                                                                                SHA-512:7C344CA7ADFEA8CD0FBAC5B3C82252337DF2DA9D08C3CE4DC4B0C5035D021D7FF9490645ACBACCB5F86B36CEF04798C59A4862E99FBDC2D0A2FAF31457C1BD25
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://sf.wildapricot.org/BuiltTheme/whiteboard_maya_blue.v3.0/current/865369cb/styles/combined.css
                                                                                                                                                                                                                                                                                                Preview:...............H.8.~..U...*...#.u..n.H !.bv...t....T......@dDVV...+.*.......v...u..Q.G..f.oi...j..J~5.4...W.../...N....j}...e...n...i..D[+Y.Qq.....K.V..|..|.....p..@.._3,'.M+..8......o.%....f.nhW.....(..X...[.[#O.(..G..2y.......N...I...u.BV}..p.......]P.Y.z..K....$-.B.C..<.%.v...w..aU$...0s..?>.....f..$.C..h..5O.....2.k....6..Zm.gwF.....v....Tqh...x..^.x......z..$f.d.^B&.."A,.....}....W..f.._7...q.9......s.....?.....'...|.$...u.r;...D.. wV...n."<.4.i..L..."q..............,m[l+.C.m......(..>.A..r}....&...5....1.....#.3..<..xJ-8J.<..(.....{..'...vw...2*y/*x......jO.........1.).L..........B.....r...56*.......h.Jk.A...@{....\....`..Vw...U..|.5.b.s....8.....#Mr..e#.q....o..Q}..2.sD....Z_..*.`..y........-?E....F.K.."M.s....d...h...y.=.........t.._,..).....U..ty0O`N...s.lo?c{[..x..VXg.....+8Z..)....ZG..K=.x.....1o..4.E...6..co....I....+y.N.9T..R.|...)..!...G..............W.%.....k..s./..k........q......T..Z.8...\l.e..d......%....{..+.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 100275
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):33103
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.992249348203677
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:768:rGTkuFTxaLcJVLzMPFZhuJGP15BYTXXTvVd:yr9iEIFZhuikX
                                                                                                                                                                                                                                                                                                MD5:26D675EA4F901EC9145BC35BC2257847
                                                                                                                                                                                                                                                                                                SHA1:BFED3B6D791B4497EE41FE204E9A8743F782113D
                                                                                                                                                                                                                                                                                                SHA-256:91D6B56F0969EEA286A26AC8A2748E77A10F6E9E091A5A3BB98F034AD200A15B
                                                                                                                                                                                                                                                                                                SHA-512:D420B7110577FA1327CD449663D64765F7CE46461FAE1FFF8FF19FCEA854B04B721B5B1EF2656267C3C29DDD1BEF3A9BAD4F73AE073ED5672B5C0D43CD737331
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://cdn-cookieyes.com/client_data/4af3569beb59dfa6b457d4ee/banner.js
                                                                                                                                                                                                                                                                                                Preview:.............b.../.*"...."..4.#.[.r-.IJ......(..@-.y....d.Yf.....],...f=s...gq.GIl;.7~..{.{.........3.X.,...4.r.C.E.^~...1M.<.....1.....c.L.4...*5..Q....yQ............2..".,U..<.<.n..__&...q..".F....'.|n.....K.........t..3(.'g.xt..qmuT.62..4.gi.Q.)*.@=pS..k...$tkM.$.0....m........E..?d6t..E....G>.GJ6..l..m.r....F^X....lDq..q.#9....Ov#HC?..(.......+;..{}.#?......&..-....T..t$(.3.3......j.......#.>.O&6.\......ir+K/...q..SoH.p.Y.,... ...~.[...[.N...xVx..........$..I...l.=,.y...(.pY...+.......".......l.8.;5.0....t(..z.....0.P..^?.y^Z..< g"p.u..;...bv...<..N.[....w0,j.-n..o.........r.Y..o..!...+........N.DD0F>...+...E."...m."...Ak..ep.S-.^..@-.a.n%.."..x.aY^..~.[N7l.a.LnB{.w.F>.c..1[.MN....X..z.F.U5.&{....V....w...k..W.Il...f.....X}.iCsJE.=.....d.....!.'.T.X...Z....yPU..:.0...y...D.?I....S.3.......sp.....7!-.|......(...... ..X.`..q.:.....D......7...P.I8........3xkF.......e ..".-...Z.P@}..Y..p}!..G;....R.uy5.S...v.yQ6EBwr..S.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 246 x 175, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):6713
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.875058699613299
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:MZ/I09Da01l+gmkyTt6Hk8nTm2gd3o4a5Lkn+I6lHOpKtrrpYCRyRCtRyM4CYlP:MS0tKg9E05TrkUuoNpaRCiMjE
                                                                                                                                                                                                                                                                                                MD5:85D07DB30FEC11AD34DE40E32AB18CA4
                                                                                                                                                                                                                                                                                                SHA1:F93E2B794259EBE0CA01C8F8FA972C0B8EBDF47E
                                                                                                                                                                                                                                                                                                SHA-256:FB8C4AA83EBD8A6E6FF12060F5D3906B1824198AFC22BBBE7531D3F8AC92AF5D
                                                                                                                                                                                                                                                                                                SHA-512:FFA59BCED59F587A203F093244982A1C3D851E6D2FE0130D47C33A4EC2E078316777872A66EDE16F5B232B5B5BE1CD18CDF229DDC5230BE85465B3DDA7AA723C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/11/Online-Payments.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............#....EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x800, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):81195
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.978772467788737
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:X5yC7SV8XVxEP3n3zInOYLDGxGCaeL31oPtd7qWtujqXhpqIPOqwAxrYitd1UC8P:JxSV8FxE/3zGOYfGxGvG1AqCuj0DPBNK
                                                                                                                                                                                                                                                                                                MD5:013C7E5FA93556D4C3F0E8D18D30B045
                                                                                                                                                                                                                                                                                                SHA1:A2E120B32301ECE7A7667D680A7B5DEB24CDACB0
                                                                                                                                                                                                                                                                                                SHA-256:B89585EEFD4E9F0DB6ED9F6D748FBEB9C5E1AA9EA108196CD24B4E8E9D9BFA66
                                                                                                                                                                                                                                                                                                SHA-512:1B3BED7463BC117F63188C41555CB1CA89855A0BD9BC289FA255C451A601EF08A269CADB3E9010D867CFECBD7D89627DB610870FAE5D264A79EB07FCF2A2B941
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C....................................................................... . .."...............................................................................q...d%..2..&(.....%C@.&.d.2..!..@.@.Pj...d.d..!.M..F....&......&.0CB...L..b.C...a...h...512P..2...... .L.`...P...q.He.2...T5....4..q..C@. !.R..4....!..CB. 4..h....h@........)0K .j.....!........d%.@h..."..1P..V&..u....;..c.a..|.G:.~~..{..vV}X._..N...U}(x.kgl..&..@.`....CB...&.0L...d.4&%.HI.L:...&H.d!.&J..FR.....1...C..*..zb5".T....A....7...zncY.&.|..j.q...cv......n..E.u....../._......VH@.h..h.@.&...`... .T0.bb.&..:%.:.d.....%....!.-...K".....d!..HC.&.e....~mU'......\......cD........X...L[5....n..)m.......=GS.J+.a....!.#.....T.B.A0I..H..1P.tc51Y...n#B.A1P...Rd!...LF.d...&.bb0X>K:..}=7...i..n:.sz.....B..;..66..a+V.^.,.%......Z..Vq!i.y`..~x......6.V!..%.b.@..d.&.`.HCBY%.`..a..1Y......%.....Y#....,......!.@rb<.G.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4787), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4787
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.825491286826998
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU14/NQU:1DY0hf1bT47OIqWb1p/NZ
                                                                                                                                                                                                                                                                                                MD5:7EA3A889E9EC2333E8A1C24C518E428A
                                                                                                                                                                                                                                                                                                SHA1:E80D579BEF85BCCFE4E5E3FC0D68F8CD70D98047
                                                                                                                                                                                                                                                                                                SHA-256:FBD6201F637E2E3D0373EC51C1086E13FA5A30D94ECCF7F8F2F28A8B4C352471
                                                                                                                                                                                                                                                                                                SHA-512:719467BEC57C585928996914D3BB6C5B202C660460B8C7FE4CD1133C885818DB9F2E7E0416BA72D559EEB03C05120C9EEFEB5C22689714D8F505484BE6578858
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3362
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.925268659461686
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:T00D1dmKrkDK4iBK6kW524S9o5Imx4OPmxNqRst/x085I0edX86MxHab1fYTPvJI:Tf1dYDKaG24Sy5ImxnRsy0elDWHaKPBI
                                                                                                                                                                                                                                                                                                MD5:2FF5FB92BDD02A0FD1CD8A8AC8E03658
                                                                                                                                                                                                                                                                                                SHA1:98234F6D29714154E0A26F348A79F9DBA8DFF92E
                                                                                                                                                                                                                                                                                                SHA-256:ADB7159445A79B69AA632DEA33188C9BAC0C0E77015A178C4261C2A325ED46C6
                                                                                                                                                                                                                                                                                                SHA-512:2DB78DED94DE8859455B0B28F12DB77714655FA1EED4964425535825464F064CC99E37287E7AFE9649125F66C9A7281DDAD4D8DB31423CD5444362827D5A57D2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2020/05/OPTALogo-Retina-1-200x78.png
                                                                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../.@.."{..r.|..k..W{......./...b...T!.......Yp.....&.F.P&.."..2+.......2.Bu..,....g-."..*.Y..#..T..............9.$.mfM.@...........!.I,....:..#.Hv....."..[. .I....%..>$29D.74...1.B:.l$b....."..|j"/.......DHQ....AZ....u..o..4.T..!A....,'!..T..$.I.?....L2.4$.\.s..E..`........>.!.&.t...!{.u..5....).^>..&...2..&.H.R.D...nH....}>.r..&q.P..m...Fv.... ..V..+Y\N..8g..G..E~..........&.....D|F.L.-..5.cn...S.xk...$...M7.<!.H*........{.Yu#/S.T|w5Y@r...C*IDj......7...d..I...=...d".m.T.T+.B~..d.)$-....!...#.l.2..C.... (..F.......X.2....^.=%|.....bAL...!jD.(.."A(.AG*.;..~kq.....o.$...;^.c}g....#a...P0.EI........bE.a.."FMh...^.ZP#.EU........Q..@.(.E.....g.D?..02.I......./N..G....c..6t...9:E....]..3.>x....Md.!.v......R...q.)....;.DC7.....B...].yT...I.{.j*..$.B....RdY...@.b.U..w.B..[...oU......<%..Jr..&.".........L...1[.@.(.>hG..&c....P.R...y.........D..)&..Q*C"....H.:)..H.U..../.A.... D4.s.2..-....>.$.*_.z....*$../A..{...?.:.nj..0"..c....N19.Q.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/1067296091?random=1727884874437&cv=11&fst=1727884874437&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Features%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 790
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):406
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.4918299235917045
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:XvwgOw5XrSHRZst7upOrCYWfacMgIipYLmpn7l:X4F2SK7mOOxfackGYLm9h
                                                                                                                                                                                                                                                                                                MD5:CAD3907088BC638BDE3F82169A76E474
                                                                                                                                                                                                                                                                                                SHA1:EE57C7A09B549235E4C1E019237486C055866753
                                                                                                                                                                                                                                                                                                SHA-256:A73C186348397E8FE995F52D7C0947C6014D20F8060382D0984ED93BBB366B01
                                                                                                                                                                                                                                                                                                SHA-512:6C2F8B6C7A2E3693970C400671C29701CCBC1498D6D9209DE3B759A4ED8DB4799153933617115785E8FBF4D331A410172E8A3616AC380A9977847BC42C9D7E3C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:..........uRAn.@.....5&..V[...^|..>.f...@.....bW....e.....r...._..eYu.....b.G...?.2..2.+:....:.O.../.....bbR#....mw.f...P..e....D.i.f..>...4a..R..3.$B.3..n}.KK...yO.p<n.N.C..l..n..i~.dXR6J.....F...Z .k....Z...Sm.9.%.r.J..`.j....&.R.... ....v..N...-.n..`......S..6....J..a..]70...t'...2..l,....\#Y@...G...*0....LHfu...r...}.X.$..W...m...!...r.H..%...0.....[..._..9N.....P.............RS....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 428 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):36575
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.976961007576643
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:UIr3q8zGuTqUJ133DXwCHACzRv5I6ozT79KTCWoecLywLuiA7d81LajU7v:UI27uf1DwuzRv66oD9K+WQ6hu/
                                                                                                                                                                                                                                                                                                MD5:3B24DD6F6195C498883969875B952A83
                                                                                                                                                                                                                                                                                                SHA1:FC7D3F5958D44BBE190C6C6AF125B3FF89250420
                                                                                                                                                                                                                                                                                                SHA-256:C4CD40487D12B47A49A029156A8524B815564FFC803FEC134E7D56DBE68F6D49
                                                                                                                                                                                                                                                                                                SHA-512:77CE73F5DBFF8CF3978A162F21A3A2526E76F22037002E311B52C47C5BD73C006E69E4E2064FA103342F9B14D84149AD33430E6E973D397A1A406DDE61891C8D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......,......x.t....sRGB.........gAMA......a.....pHYs..........o.d...tIDATx^..x.W...3...0d8......llC6.6........pw...R...ROR.......[....6I.}..6y..I.....sKh7...T.S.*R.............@ (p..1.$.G..$.3...)4..FO.ot..G..I...?.;..............a.!.%3.E0'..4.R.....O."..#.%.....@P..&.r'E>y.r..UPj..!..b..:@.....@ (l$i.%....DVa.U.{,.................J.%.;.x....@ ..5.Q.1.LXq1a.Sd.........D.r..+..3..........J.K a%.a....@_..+^.K ...z...@ ....!,.@ ...BX..@ 0......@`..a..... .......A .%.....@.K .......@ ....!,.@ ...BX..@ 0......@`..a..... .......A .%.....@.K .......@ ....!,.@ ...BX..@ 0......@`..a..... .......A....../.%.....$.....%s.{l...@ ...........D...8..*......@..H......2<..T~......BX..@ (Z...."*.X.,....|q=.D....!,.@ ...i.J..._..$.....@P$.E....U...UF.....@P.H....%.........A. ET..1p.Q.<._v./3.....@P.H.UzQe.QeD.K ....B~#...a....@.H...D....Y.#...a....@'.3I.....1:.fa...2".%....|..EE.U4.....\...O^......A..D.-*....N~......A. Q.$*..P.....2".%.....!..7!..Q........@ .....a
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):12812
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.983610482493725
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:lR+Hr+uAyHSPxXISeO5a0Vol3/W0PgssHIc7RYG:lR+L+uHy2SLSnXAn
                                                                                                                                                                                                                                                                                                MD5:F0FA9F32386261BF160D84E1654B08FD
                                                                                                                                                                                                                                                                                                SHA1:2D948D44A21BFEF2BA588071F3F24AC42429225F
                                                                                                                                                                                                                                                                                                SHA-256:06AEC475CA27F118292D4D07C1133A331BF1FEF376EFF1984A0ECA5C13533F04
                                                                                                                                                                                                                                                                                                SHA-512:1A503CC397BB8623A8FB21F82BC9EC00469B77E350737D5EFB57FA93E73200F689C6682CB9E26E5B7727A1E8EB901AAFEC699363471AC06507820EA3FD294CBC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-includes/css/dist/components/style.min.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                Preview:#N.@DU...E.0..Z>.oSq.1..[.'...{....@...3.I..h,L.>U..u........l"d.".3..S@7<P.U.e..sVa..Q....}U....n.$...e.)I.'jfC..N.t.^.....!1.x.@..>.f?..n. ".D..5..f....;"..H2.....C...m.....\:0.z|....:.S|....C..-..E>.0....M.9+.......LI..hUC.....e..$?V.t..-....C.*....V.o.?._......?....B.E[.`..{...&....z..(...~...-.Y.)....B...{.<..nP;...2..E..H...x./..Lr..,..".....J...'.S.\y..M.S.E|..w..k.....@....o]..........8....n....l9..T:^..{......'..9...t..{..>.......Hy.N.EX0..x@.C..........;..s:......N...P.'...3X2..7.3y.R..L.{rgq...:..;....h....P._...V...q._.,.+..^..<SBN.$.9.c...a............8......|KD.&"..+.&...V'@...T..p...n]Q..C..{r......6.0..;.6.....2.WJ9y,.*.].#D..h.....ue..//.x.(.ie`.h..kr...b.....6..].].Z.....;.......q..t.N........=(..C7..pV..Y1..?..wk2.B.L...B.r....L.d..aP`K.......4^SX.3.Hz....O2.Z,.r!....m......,.....c7.7.].Cg....A...s.....k.H...Q.@.7:ba.)........},...P....<.S:./xc5.0.{{.dPwb.'....F>..t.+.G.q.1.sl.U\...7..^..w.f.C...PO.K@.u..0^t...nn...+...c`#..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1140x250, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):35689
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.965376090610408
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:IWyrGk4fYLUaM30auDgg4zWvgrdQyTg89MSsBVdaOl:IRb4fYyAgg4iorddgLScVdaOl
                                                                                                                                                                                                                                                                                                MD5:E8779D0E3323211CDD324B1CF9E9A0BD
                                                                                                                                                                                                                                                                                                SHA1:FFCB1BE8D819F2FADEB09C01D34C832260DF7A99
                                                                                                                                                                                                                                                                                                SHA-256:81EE61A8E7B7275882DC914A7D1F13AA47524DA88CC28C844A003B2EC02DAAEE
                                                                                                                                                                                                                                                                                                SHA-512:B5E17733D310F3EECFB43A2F7B2740B6C58E0EC540E5584D8A57B7EE1C224FB610F8C9CE8827C724C5EB17A6D15C15956802C7BBAB192593F7353617D9D77486
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://phosphor.utils.elfsightcdn.com/?url=https%3A%2F%2Fmedia.licdn.com%2Fdms%2Fimage%2Fsync%2Fv2%2FD4E27AQH69DFOJXI2Yw%2Farticleshare-shrink_1280_800%2Farticleshare-shrink_1280_800%2F0%2F1721242982830%3Fe%3D1728482400%26v%3Dbeta%26t%3DRJdKSFwEThagjUk9sRbW-Ld5Vd0hBeX9XSy4uDy9PRU
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........t.."..............................................................................,w...........................................................................aX.=.y...{....?...(.....V..-....[..2........r.gRu..+..-...R[#H_@.....<...]12.L.on.[x.4..3u...k.i.....k..+:M.I.=e.C.t7.<,............................MM{5...;..k.Ln...#vX..1..cKD-6q....f...X..}.^:..g...O4..g9....[b.._lt..x...e.U.;iSe...^S.}...8u.]cN..D.........M]*.y..n(.6"..C.t,s............................G6..m..q.P'.]{5..<6\......\.~..g;/\..e...#..%...;.oOo...-}y....66...=./l.x.x=.k?b......_a...@*m..yK.k...E.w....-..vA.L.dT_Qo=;UF...z.......z.{...xX..........................DM..{s.m....h9..g&<.v..=e..F;_....F.e.....^..B..Q_...c..c.0...>j...ne..SV8lJKZ.~.,.h...5.X....k<.I.z.+.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 468 x 296, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):19234
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.913748696332148
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:qXE05ufCx0ItNw1ngUdoHTbBXZNR15rnv3P:Q35ufCx0iNgfIlT5rv/
                                                                                                                                                                                                                                                                                                MD5:4D01867B509F03B08B2B6DE0901EC1A7
                                                                                                                                                                                                                                                                                                SHA1:C862FA30CC0BD03F56D9233FD3FB4E53695D9102
                                                                                                                                                                                                                                                                                                SHA-256:837BD949FA9D94762DCAB7981450F7EC009F076E43BB0BEF037BCD54A29488A4
                                                                                                                                                                                                                                                                                                SHA-512:B25B6A2B2A5CC52D20C3095823D73D72CDC887EB3F1C575C66688B6788AAECFDD60D773DD82227C958B25F9EC0924A82B046978FC41100BBCEC2242AADD90AB3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/08/Online-Store-excerpt.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......(......w.....EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 154 x 52, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):8503
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.932150259747594
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:sXbIuUEzyc0jLm7AlSc+04wVXvWE2P6aEbq8O2l/OZJ8zQY:sXbnUEzycl7ih/OVQ4aQY
                                                                                                                                                                                                                                                                                                MD5:7677EECBB9B9DB237628514D876E2F00
                                                                                                                                                                                                                                                                                                SHA1:2F7F2B41334B96ECD8225084CA5AA6A018AC878E
                                                                                                                                                                                                                                                                                                SHA-256:0E9D4B7E3CD950DF436DD7F34FB74F2F1748A6EC717E525259BEB7B5D47A9ABB
                                                                                                                                                                                                                                                                                                SHA-512:3E59EA3EC93E648C470FDBF6185E66A24CCB335856B34A6DACBFE650705B7A023D1AD293BE99B9772EEB8A7D4510378B2787AC0866CA12054B304ADC2F3D6442
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/07/banner-07-bnmi.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......4.............tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f5ad1a0e-19c1-4a8e-8e66-ffb6da2b3b02" xmpMM:DocumentID="xmp.did:D3D6915F91F611EB8BE0E04799273055" xmpMM:InstanceID="xmp.iid:D3D6915E91F611EB8BE0E04799273055" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6a412392-0a11-433e-a5cc-d6f299871aec" stRef:documentID="xmp.did:f5ad1a0e-19c1-4a8e-8e66-ffb6da2b3b02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......ZIDATx..\.xTU......Lz..j(.. ..*
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):177
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.86851458953324
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:utYK0uNmAWVysOWhM9MkOGHqF1jNHifHfOzA57p+t57aM1iBON4SSYnOb0RQgfop:uFMHi81tifGY7p+t57alYN4Srn0offY3
                                                                                                                                                                                                                                                                                                MD5:EB3620EE9E5235CC3B13D3A199BFC337
                                                                                                                                                                                                                                                                                                SHA1:350C3B305B3176574A9EB2735018B9B93026262C
                                                                                                                                                                                                                                                                                                SHA-256:BE9DC6F985AB10A5EC538CF28B84AB282903943FD01DD626040BB993E0510E1E
                                                                                                                                                                                                                                                                                                SHA-512:A6FE87FB98E88CE493284C0AF058115DBFE148E022B7297EAFE2784DC632BFE8342BB9AF5AC3100524668221C32F94AF08D63B5132F171F0294A947A7EA39415
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/plugins/password-protected-categories/assets/css/ppc.css?ver=2.1.22
                                                                                                                                                                                                                                                                                                Preview:....Das.%!y.E..f;p.Lv.%.XYW.t...$.s.rk!Z..X..W.|.M.4)tcY....z...../d7...p....x.......y.m..d.~eb.e\^L..7A...t..z....... ;nsdn_.2...=....\...1-.f.f4.,.9...QQB......<.w..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 49195
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):16647
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.983078083856913
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:H06o3I3gV0RQlLRmvyrp7b8fMHRbl9yT4qhKp4fPCJeEHtm:HPoSgVRwqp/8fMHDUkqQhJa
                                                                                                                                                                                                                                                                                                MD5:BB0FA0CC70A50F4168F1FE4E828A99A4
                                                                                                                                                                                                                                                                                                SHA1:DA6BD8E9EC76BFC3F51EBFD605F456FEB4B7DD4D
                                                                                                                                                                                                                                                                                                SHA-256:230EAFD03EAD240BAAF3E97C405D7EF9CDB827D949E8B834E370123D67E116D6
                                                                                                                                                                                                                                                                                                SHA-512:BC20D787A07DDC7A480566D9F4195BFE32AD6FE4ECDF71CCCFEECF36919C075DBEDBB443EB72C7DF8223A95A33E19ED60C9809448ADDE624A8FE3EB052E5F5F7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.elfsight.com/platform/platform.js
                                                                                                                                                                                                                                                                                                Preview:............v.6.(......."-$.+.f..m...g..^.w.:K...DJlSdn.).,e....<.o...O8+...K.r.9S^V.A .....@.8....'.......e.^^.x^\[..{V..J..xs.a....&)r.9..go.8?|._......_../.0Y..|r...:..i.{.o...K..t..../u..s.....*...$.S.......~...$EY.,.brD7.&....$.....?.>*.............Q..c.j<.sT.U.,...j...o...(..s..(.........@....P.%.9^..i....U}...i;".@.t..i.....u|.Ay..[.D..-<.4^.....k|Q,.P..|L.5^eI.,..8..d.,.....8..IvW..*.zpSz\o6....k<.|T.o.$......~.rO...3...d..).......)....].C.k..'U.^..c..y"{.#.`h.l..2....<vWeQ...J.(.;.k.F9.,..Z.%Z...i...2...n..[ta~.G...st._.....t..?<x...o..g....6?Gw..i1)l..I.>.w.9@.. .........[9i.d.:>....G.."]8.(..g.s......$..e..F...[..\.Fn.:7.....Y.V.W.....'Kt=.%.5Z.%....Gw...Q...J.....G......S..7...R....W1E............B..<........5....1e..\.mw..<....|..i...Q..;.F#...M.8....29....r4.....>i).T.J+......./t........{..2...~...*-..p...9.N.tz...#..4.....?...4 .K.)<.r..L.I.g.y.#.y.pJ...O..^v.bK...b...nZ.eS....j..=.y..K.FG.G.......b.$..z~..r..=.R.n
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 208 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):5009
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.911616702497178
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:0QPfPjPe8lrKJtQ3MQEyO0zCth73x+aKbgv9IABwQG9XUC5:tPTe8ZqtZQ9jKx+Mv9BBwQ4E+
                                                                                                                                                                                                                                                                                                MD5:14A2D425483F50FA88057C112BCC1E7F
                                                                                                                                                                                                                                                                                                SHA1:67649E1C60795040BBB09794273F8D574EB0EF03
                                                                                                                                                                                                                                                                                                SHA-256:3D0706C93DCA9D808446BE8D0E71ED433DFABC548B64EB5C1FA6021F05719359
                                                                                                                                                                                                                                                                                                SHA-512:12985603D910F9A261F96B02D8BD8865982843CEDCF866D890EB0AF7A7893EB947C5B1DB77C297F4A8124C2B5691DBA88F3ED7530FE21C46210D218333035224
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/themes/kin/inc/img/capterra-logo.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......2.....-(U.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.......s.T....pIDATx..{.T.}.?gw..,.u.tC..A....P".".%..65.j.S.6M/......>..Mbm-I.I..TI...K.*b@....(..\....3..|..............2{.{....{.....q............o(u..8..(u.\p......\.........e..8... N%0...X...L...2y.8.Pr.E.6........).L.-.s..w.e@... N`.-..3?.t....P...(5..@....~>..%,j^_1...d...G.s..9.y.8<..TF.N.:.l.X._.:<.S.rC.....c...x...r..(#..B....N.....7gD..0../>...6.=........QFQ.. N...,.>..G....a~.M...>...8.S.......x..e"....&P.n...C.............I.F..`.0..Y..t.;.....5.h.He.A..r.g...]."i3..E...H...>!.4...\KtT.oH.....=.....[.K..1[..q.k.M......h.!.m.p. ...........|.X.T.h....\.\..3.vh?^I.v..#.q........c..d%P.i<D...i.B..GH....i.8K!.,...v.B........q.6N........+.?....s..D..A.:.G,F....Q?w./A..A3..s.....e,.J.......1.......R|...U..J......A.J......8.._.~....Dz....5............z..m..%O....T.$....*.JT%p2..z....h.k...a... .h..........2..".EO^...@..\.(....w.5.8..r
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17945)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):321645
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.580977054796339
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:TjaM2EnpyoRtAGjrgzbWIhl5Zch2+4jK/8:T2M28jRtel5l
                                                                                                                                                                                                                                                                                                MD5:72FB805A61A0C33B442DAE65CC47EE71
                                                                                                                                                                                                                                                                                                SHA1:8FEF4411B4CFA41A2BCC3E63AE606E0A0FF392BE
                                                                                                                                                                                                                                                                                                SHA-256:51F6FBA7736E3A34F030971D02B4AB34B82FFA9B39FD77FD1FAE156C3D815703
                                                                                                                                                                                                                                                                                                SHA-512:E96FECD630688DA2045719F52973519A3EC81088B655025628062192A5D063B0EA7B950AB5D06D23D2071D5A250B9298CE59B00A96C6E4FA86A7BC4E71F85D0D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-WKSR7D
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"238",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){return\"undefined\"!==typeof $.cookieConsent\u0026\u0026\"undefined\"!==typeof $.cookieConsent.get\u0026\u0026!1===$.cookieConsent.get(\"analytical\")})();"]},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_stripWww":true,"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){return\"un
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 216 x 406, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):8975
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.885781872503167
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:6BmlMlql1UcffzReRKQBf7zFrjsoVkrBoQuv2d:6sMlqlOcffFeRKQBzzNj2ryXs
                                                                                                                                                                                                                                                                                                MD5:95998EB987E80F8AB65F8DD6DB90223D
                                                                                                                                                                                                                                                                                                SHA1:F5F49D741DF4700B4F1893C1E92F62485331F1D2
                                                                                                                                                                                                                                                                                                SHA-256:9F113BA7AA6761EA850A130F25E82E275AA0D3FBE1A6D6D333509C647D193908
                                                                                                                                                                                                                                                                                                SHA-512:10ED2409E856322512F2398F19C3890ACCE63C951E385F7AAF8D3ED309A45F081DA912DADA2693CA3F146B97C970645561C25489630103453C75382E4AD9AF2B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/08/Mobile-App-excerpt.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............ME...,iCCPICC profile..x...J.P......H,...*t.i..%..+4.4.......^m}.......,>.o n>..........O...s~....R#..O.n5.d'..'..l..D.T....@...].^....%....`..o@Yw.....$9....s.8:h.A..;.y.....=3....Xi.......x......v.Vv...<.....+s:...!Xz.%.pW.5.....1.{/>.g.}Y..k^.x.@.b........s.&C#..[.ve;...l...i.....g..I.._.....M...N.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:5732BFBB113B11EAAED0F2E73BA0D354" xmpMM:DocumentID="xmp.did:5732BFBC113B11EAAED0F2E73BA0D354"> <xmpMM:Der
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3874
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.940825316776719
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:RoJdtQcQ8CYQ13w+KRf6/39R9Q11J2qZnmProoAZi+rfkQIk:anq9BX/NYArrpAPfkQIk
                                                                                                                                                                                                                                                                                                MD5:BCFA0511C23F5591E7289C4C93BCA321
                                                                                                                                                                                                                                                                                                SHA1:E2B19A68CEE5B87242370C483E0CC7937EEAA22C
                                                                                                                                                                                                                                                                                                SHA-256:BDB17B2FD7047BE5F37D8E15EC43C1F5E81C075971C943201E8631FB5DC30976
                                                                                                                                                                                                                                                                                                SHA-512:59D40559E4815E802ABEB9DF098AA9ECB20057C34A8C0D5AC58052B8DE0FF8212CDA85C4A5A7A1EAE6A984D27533A7F07F42844DE99926263B162457C8F9A2DF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/themes/kin/fonts/icomoon-free/style.css
                                                                                                                                                                                                                                                                                                Preview:.f-DT.z..!......yy/M.N;../.o.B.Z.b...&@..._..H.Yg.....h.i.Y.(..._.U.j..F.r..g.53.&<dfl..c...m........#c.......F....|3....|.4...%..<7..%..W/....MS.~.$......[..3..v.....o........(._Q0d-.V...H....K..yA)nG.T.V.}.S....~<.o[.o.>.1....e{.#.c..f.q..:...O....'7.../....6.......1Jl.....>..'.k.C1}..M..u.74{..I7...+...7F........s. ...q../.......G3..7$.......*.ps..Mg...vc......M.H/..........T.i.[...'EK.qk~..6K.hO2..6... Rv..s..0x.L...4m.O..;..7.GF.T6.~[.....y....|i............\.BG..n.a.w.%PS.:<...k.+._.o.D..'x5..s...v."..^+.......dU.+V..UI......m.2..X.Z...a.Gf...!.B2V.^w..v..M'....pk..4h.s.c...=.O.^.4..h[Ml.... v.{U...m......e..-qHt[S..E....fd.........y..tD.4^.A.....]Nd..qC.FAE.*.n!...5....0.8..d?...Jz...H]..Q9'...}ITdQ.....5.Y1$..e..b..O.b...EI...M..W..+s..[.j.x...{.?....f.'.#L..8p.....!F.3........Hm.F~v.P..C...P.+.k..|..]R[......R..^.}....`.$..THU.Qr.wm..K(h..~.&m..*Y.-......c.P$.Q./td.T.+....%&...e.C..d.(..{4ef|5.x#/Q..^X..7.~?|.~.7S...x...o
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/1067296091?random=1727884886683&cv=11&fst=1727884886683&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20Pricing%20%7C%20Start%20a%20Free%20Trial%20with%20WildApricot!&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):235
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.090528050744973
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:bOgPtQ/zlRRLK7cMnNcihsyO4rq6vHPL2pviRnH9I:bOutQ/57gcMNcihsy3Sp6RnH9I
                                                                                                                                                                                                                                                                                                MD5:F4A2EC18CE5A9F4E722F8724F2BFAA7E
                                                                                                                                                                                                                                                                                                SHA1:B6E60AD6AF39CCD843A99F8B044C5D355EAFE8CF
                                                                                                                                                                                                                                                                                                SHA-256:58ADEBC1DD9FDE6DDA5D6E9630DD8F534F8CEA4C0603DD76D2AE901F8DF0B699
                                                                                                                                                                                                                                                                                                SHA-512:641C06B57B63E237DC0B7B4D2630F60D2CC8961188C134F467717DFDEC92B62CF58585298AF69A81A4765FD80F613F6CB6674670524D352918653B9E04D3B0D9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/plugins/coblocks/dist/js/coblocks-animation.js?ver=3.1.13
                                                                                                                                                                                                                                                                                                Preview:........u...q,8O.M!..8<<....V`m.e-..>.<.8.......N.../.......g.t.".z:.^..+.......$........,...e_#.>......t...@e.I...T....W[.X?..N.r..cd.........Z\|.F....gc.....F...W.>..0X.'.=.[q4.....n.u...9.I}......sFV.=lPvg;.3..(..=....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 9500
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):2864
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.931559683083834
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:Xp21Su0fv2qWsmTt5Rmgljvu5KgdSX7a09pO64G3gt0zIzKvuqc8ku4bmWyPgvtm:g0ssmT3sy7a0e64Bt5GvPc8dHujdzmOc
                                                                                                                                                                                                                                                                                                MD5:9D1AE17C6C42C1FFE8667E44DED1D052
                                                                                                                                                                                                                                                                                                SHA1:88F1A01A79C11AC4C2D9D47A2FEB2696672AEF1F
                                                                                                                                                                                                                                                                                                SHA-256:B732858EE9C396E006E4C977031247F7E2579A2F9CA16D770D51DE47F9131D50
                                                                                                                                                                                                                                                                                                SHA-512:69AB540B64ECB7760E28FD8EA9EC83E5A07AF72085977742670348E52D6BEF746CA68AAAED2DF5BFAB92E03FE00D2A1805B69CE5DB012449FFBF1D367B3B57E7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://js.zi-scripts.com/zi-tag.js
                                                                                                                                                                                                                                                                                                Preview:...........Z{s.6..*.'.!k....E..q.%..s.....!...P...,.2....$..8wM.....D....>~...C...A.p.ck]}#.,..?..%cA..|.|&.5...5...)~.5,........l.B.,...?.?...........^.v6.~y..u....o..H......;B...;..H9.n...Y0....<.;.I2E..?.v.y1....mq=F]............_..B.P!...U..t.....%...u=?.^_...2.o+...j.y.C...awJ.di...x.yK.?._j...g|.n.N[..+s1.}.#.$J..V:P.i...<4K."....y.wd:g......!....F.....y,X,..D..^%S.....4.e.|G.l..l........q......u...........>:.(..&.&p.....0R.-....).+....Ol%.~P.{...E`.BP....9,....|eo..........w..t........be.<...yh.....k....:..9..^.e.#x..l.H..t...;..a.8..'>.A..v.....v.f..Q.S..$B...N.f...i,...$..]a.._x...R..k.....#I...a.y.........a..............s....-.)..$...X.`.$h...Y.Rx.x..........".<.q.&..E..C.....v9.)...1GD.g.O...x>.5Ea.N..c1...v..3.....{.m..H.P.bVu.....Hfy..D*...$.Z.....".o.....#.T...-e....|.....,A....~...,%.z.(R...X.|.tc.h..q(....TI..P.Z..E.2.K.Q...:..8.Ox...rs.. ....Y.4..P7..<..~L.XjWn..yVf.V......S...M...T...Q....#.).M<..?.WB..*..d...5~.G...#. .F...0
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):128
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.337619348545925
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YVXADA6WYZbsfHGDADEqMp26WAIALRxQ/jRNXADN+ZsBTU/3QIALR4M:Y9AcHYANm4LtALHQNNXXsBTU/NAL7
                                                                                                                                                                                                                                                                                                MD5:6E6672E01C95A0AE5B8B869A2C677AA4
                                                                                                                                                                                                                                                                                                SHA1:4FEB87EA3A922AD07ED998E5CD308778D5AB9A84
                                                                                                                                                                                                                                                                                                SHA-256:11A2142988720CD49FF000E5D488493947B3D34821301C5A706B3495B8381F7D
                                                                                                                                                                                                                                                                                                SHA-512:2CB6E1C55A953E5D478C82A6CC98A17340AC2B89B469F1C462D8BC3E112CDE2A0980C2367950A6792318E4EF9F2FA7D34B2EFF1478C32C2B7A5DE0F5CDAAE36A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/cdn-cgi/speculation
                                                                                                                                                                                                                                                                                                Preview:{"prefetch":[{"eagerness":"conservative","source":"document","where":{"and":[{"href_matches":"/*","relative_to":"document"}]}}]}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):50523
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                                                                                                MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                                                                                                SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                                                                                                SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                                                                                                SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                                Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999762849990875
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:ZipZsymFCNFWzWclDghxbd/OtNysmJZIEhFGk6:ZWZmENOt4hZIAF6
                                                                                                                                                                                                                                                                                                MD5:013AE05FF9BAEC807A77F341899ACB2D
                                                                                                                                                                                                                                                                                                SHA1:D17C67C31CE762ADCCADEAA74BE1AE273329C814
                                                                                                                                                                                                                                                                                                SHA-256:3C7385FEC14E0741AA7D35F9E220B7DB8D0254EEC610F9D42ED76DD9ED4EE6F9
                                                                                                                                                                                                                                                                                                SHA-512:84C2E41E94414D7DB95465978A3E7F34BAEFBEAAA66AE1B7D7CE3E784664F99429BC9E182D8471247D0CECCAD3DBF4656A719CC5E267C22BE2A7EC5760A0EF26
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:11
                                                                                                                                                                                                                                                                                                Preview:qK.Q.n8d%..z.f)?.$;..f.:...J....../.f.6"cd.L[...m....#p......?RB.@.t1R. .!.`b...^...By.>.B..6.I'.}`....,.s...l.I.U1z*....~..pQ-d&.......}..J..m..~.U...k>H."X..:.Z..?...u.>.....+\e..=..c..%F...g.6..O..%gp...'..u...1.:.......m6..n.n..M..r......P.z.{.#5O...G1..\rH.@....1;.V...|%'g`.g.....#.\.9...9..U....~.!=.......p5...,G4..2`..E.d...j.0e.&=....5R..UU...5...q9,8.E.jd.eS.L7A.(h7..e7a@..N*.?...a.&...x.M.}.^.K....6.#.1..y.x4;..f._P...|.{.+.M.i_.SY.X...t..5_..g..(dE.....s83u..l.......C..@.g-...E.E... .....E...H..<.`&...b....M..h .....wy...\.wU..5.j...U..2c*.P..mc.......\`F?.F.fvk../....~?U..5[...B:..{.%..3r...O.#c.W...gC_.*.K...AM...3....`.7..2,)...D..#.b..#..t9`.P..U.UA..*..B..".XU...bb.]h...EB.../..?^5.H.d...@..W-m..O.H.n.*W?...1........ .Gt....v..m.GRi....Zo.h..%.vV+...Z.1+#"\.b....`1..22..-F..4f;......ySV........s...J.Z.4.X.......e.w+fF.~..9=...c.9.FRc.-.,hz.W...hI.|;*.d~...q7..tJbS.M.kG...'.^h;..e...Vj..._.$.P?.d/...:.*.....s...rC....f.'.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2339
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1038
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.772280687981585
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:XP8wC7daWrboheb12HQhvB01vqOoeKllXix4GLBgZ9ZHJ4+s:XP0BaWrbUeRuQNB01vLKTix3gHZp7s
                                                                                                                                                                                                                                                                                                MD5:74FA1242147DCFE23F6C747641770004
                                                                                                                                                                                                                                                                                                SHA1:849EC7CD78E21C34EF080E2FAD7C88A67916ECEC
                                                                                                                                                                                                                                                                                                SHA-256:417D848DD06AD0840302A959E55015855A3C4000FEDAD98AAE474696E6522BB6
                                                                                                                                                                                                                                                                                                SHA-512:9DAFD8642683BB945DE5B461F4A0FBBB7941C52E1C7F3A8C0C57101194CA4A4EBE28666111A42B0FF3FB22A54858F2B134CC86E90625937D127581BB89309005
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:..........|V=s.7...+n...~..."..[..2.#rF.46#...-.p.=.U.......>~......i....N......r>^.x....)OR.8.....=>=.w......w................p....w.>||..r.^.}....._..Oww....gw..g...$.jnsK......p....l`....^.J.\.R1....fJ....R...M;....s.y.D..w..'NR._WU.4...g.,m.[B/...`q8L.I\..).j0K..t.)....j.sM."...4....yIpW`.,<.L...7{|...B|*.....<0z.Q< ..h...m..3..!.".C+..!.h$..."uF.\9...&Q..z....w.P..\po.X.M..d.{k,..Z.....L...C...3/.>...nF7K.2...1.N..$XQ.....V..Y...>..J$...jy..ACA.T|.+...1..R...?...g......-0..1x.W......F..W......k|%|.u.-....$..NQ.7....g._t0W...i.J......&4...s..i.$.. ...L5bQ.F..I..h.Ui.*.\@+)....,,M..&W..vi....]1q................w3..t..".U.i..m.4[.4.A.P..$.g....o#4'....b...7#.:D.z:_.....].......u.Q.B3T........q.R..Z....BQ..../.(..!(.?j......#.a......x...C...+.<p.x8w.j%.R..8/-.W..`\.}T2....Fdhl.aq...m...y<?.#......+T.$.D.e..C.....U..).....+..V....gh4...`;./..P..1.%.p...O.x.)......K...Nv.c<r..J. :.YC+.F..V...Q2..[..~...S.Y....._R..v...#.....8~.....z
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 196 x 123, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):9519
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.930967622005461
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:AS0tKg9E05TeI5qGrHDxW2Fo3YfiJKAn/E/ieLp2I:EXE05CI5qGrloIf7An/E/UI
                                                                                                                                                                                                                                                                                                MD5:1E86E14F50BFCB910E1B705B2CF593CF
                                                                                                                                                                                                                                                                                                SHA1:0F3F262495F7189689ED6CDDADC46171E798CAA7
                                                                                                                                                                                                                                                                                                SHA-256:5C3E2ABCAA9D0EB74922FFF15A3B7EF03477521C5F33782DACB18525A0F942BF
                                                                                                                                                                                                                                                                                                SHA-512:341EE0CAF43C7965218B7CF5BD6C5A0A4AA57C3A8F52D80FCF34859005407224B317A5D90F33753E123C36F416FCBA78FB0EF157675D95E77E00AC198EA382E4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/11/Email-Management.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......{.....+:/....EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 46, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):694
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.486269504824403
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7Kl0L5UUp5YrYYkMAp9e2AKxmOcztPthvmnyITPCRumh+tYLqgFsnb7K6Hhw+:WYrTzApsKKd79sPCRHh+cGCIwTK
                                                                                                                                                                                                                                                                                                MD5:AD88D42CB7AEEB9807BFC9399E8FF9F9
                                                                                                                                                                                                                                                                                                SHA1:B97E9C9C67ABF6FDEB025BC1BA8138030C282DC5
                                                                                                                                                                                                                                                                                                SHA-256:607F787BBEB29A32D2F0ABBEA094F0F723D66DD97C1AEC03A8B1FED87CDEF2D9
                                                                                                                                                                                                                                                                                                SHA-512:FC3BFCD9C165BAC9F86B677A8271124F5103DDFFABCD9DDE48DDA10C723C34DDB53F04B69E1FF0B82BC865C3DCE2932D3CE777CD2EE63E67D5BF7C2D17991663
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://wildapricotdev.wpengine.com/wp-content/uploads/2022/11/pci-dss-compliant-logo.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...........Ll...iPLTEGpL.^c.^c.^c.^b.sa.ha.^c.^c.ya.^c.^c.^c&.].^c.^c&.]%.\'.\&.\&.\.......^c...&.]......R.....%di............S&/.....tRNS..n.B)..\......Q..z...m....IDATx....V.0..........wi.....B`.(...F......$.....KTV.....LT...[...<...H.FMu$..M.U'.F.oQ.'L.....(.2v"8>.9... g/...E.E$....... ..+g2.G...&Y..}j..ny...Y.]?9.|.P..D.t.@...Ie..0..g.......N....7R..)....y....DB5.....E.4..i.......]....C.a..x..rN....SL.E.iI..m.0.D..h.f...[..Ed..."...`u=.IccDp%R......N.\3"......@0!..|.!y...o..?....1A....4....S2...aQ1..cjy......G..SSi.y6...&.GX9.?.n...."...h.._s.#.SD~!..,.+..I...kx.H......@s.lE../%D...+...Y......Rb..`.....Q./zx....P...........IEND.B`.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 156 x 178, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):9972
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.94201761298931
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:8S0tKg9E05TT9OMQJSktSSYNZ1T+r4YtMGUuGTNbval:QXE05cMQJSkxYh3GUuGBbyl
                                                                                                                                                                                                                                                                                                MD5:0E8EC433130155C4436CA59D3C96BC43
                                                                                                                                                                                                                                                                                                SHA1:F7DEBBFB1FFDB6739ACDEDC7E4EF48E2EB4375C0
                                                                                                                                                                                                                                                                                                SHA-256:484593C597AEEB3F013ED8FFF27F0D10519E656E859442D9261E460D36D6E360
                                                                                                                                                                                                                                                                                                SHA-512:3247BDBF154EB3A0A04DFAFB6FF6C34948440EEDAB7C0C9B466D1152D76E5230268FF04C50AAF24835333ABE1C40A51932E253F8043C010C0A72CD9EEB6ED8AA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/11/Event-Management.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1063x800, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):91738
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.965814555676496
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:lFuTEtemxcU1msR5Z/q1P5tN7f8yZ3XtdLjA+aZQnQcs8//Y9KXNwahpZs:lEKxcenkJ5tNQyZHHAUQcs8IA2ahpi
                                                                                                                                                                                                                                                                                                MD5:6C7D66531D9CC73891E697E390B849D0
                                                                                                                                                                                                                                                                                                SHA1:62EB64FD8201C9E1F0BBBAF20B06205F8132130D
                                                                                                                                                                                                                                                                                                SHA-256:0324D04E90C579100E5CC66E2B616E819F26C85CA90C5A2A863AF1F84F91DC91
                                                                                                                                                                                                                                                                                                SHA-512:8064A63D72F26337AB71CC547FE544D37B2EC3E92033250DC5F1AB4FCA18499D988A567E3363E3B9D6D6726683EFA3918DA95F64CDB3571071632FE258FED06C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...... .'.."..............................................................................a.|...@........P.R..DP.E.D).B.DQ.).B..............D...........P...DP.X............................%..............E.D.P....E...E......D..@.E.DX...D.....................E..X.A@.......B.@.........%..K..(..(..T.......U...eRE..J....]5..%..B.....J...P..(."..P.................................=o?....:......................... ,.,."...@...................:.zy..7....................."..(..........!HR,....H....(.........H.M..<..X..DQ..D).E.`X.E.DQ(E.........A.Y(EK.E..........................:.Y...............,..R*..P.P......J".(."..."..(.".(."...H..".)b...".) Wg'.c^o7.|.=....".(.X.."..(.".A(........................................!../..{.....y.....................H.(."..(."..P.....J...(....(....(."..(."..(."..(."......_......?'.O.Y.<..DQ.E.DQ(%......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999799007304565
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:tTxh6V55nCGW13P7//RbNqyQzi7dBPbPW+Ba/bU+:tTxh6tnCGWxP7//6yQGhVOaa4+
                                                                                                                                                                                                                                                                                                MD5:C47CA51EC72E40C851FFD0BB6E956D11
                                                                                                                                                                                                                                                                                                SHA1:BE5FA9E020FDF250A6B1878F7EE00C6B007C3268
                                                                                                                                                                                                                                                                                                SHA-256:B79A020E0902BF390CF7E80F4B5DB3ADEFAD5C7D34794A790EBBA4CDA757BF5C
                                                                                                                                                                                                                                                                                                SHA-512:A0C5453BB794DAE981412EA4AFFDE249BD4B789BD1E4162BFC985B633A9091A8B15B210015BE7E7C02A26A169BA876FCD89C62442B218977D4A7A67E539E08C6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:e
                                                                                                                                                                                                                                                                                                Preview:..0O..H7n.R..R.........x...V...1.np..J.gfj.Dl|xba..?B.d..`u.i.8.5.?.epR.c.....~.-x....?.:X.s......&..V..|D.Y..11..>.....t}....08....].@..a.5X.P..N.h.z4V.^.8.M.s...B.3JL./..A.Rv....!.'.<..|U(_.g....f.H(.2..a7.5.....u..E...Q.........,....8...\..=..R..1..E].q.I.s...:5H..%.(.....'s.....&,.>..22.41...........h.n3....-.*...PP.._.....vEY..,)...R. Or.... ..s....BM.:...A...1..."...%.g.iP...@...;...6.k.9..V......8Y.n....;.i{......H.....Kv...^Ye...R..r.-m.......m..Uv..vF1.....\.?.(......[+..XNd.^41W.j.7h[9M..n...........x.Sx...8.&M%..m.W...D.C%!Y..F..N.....v...QZ.....X......Y.c.j...o....M)...,.9Nf17w.f.b..woo...DQ.XB.(......d#.....sa@0?...20~^.\/mE.....~.......m7$.~K.._.u.C.sV##...e......u...B...{..K......#......M.Kc.~H(........&.Ll94...F...b....w.~..CI.y1#<..9~.O...m.L.`q..;:..W&...8.o.s..|H.....sU$.qJ-._D.x.%.... ... f...W.u.B....D1.qJ.d^a...RN....n#...,...Z.....8Wp...p....u.p.4..("........p...t1....$2..o.*..J..[..`r+....l.[Bue.E.....V.kFBb.:.2.._.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 208 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5009
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.911616702497178
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:0QPfPjPe8lrKJtQ3MQEyO0zCth73x+aKbgv9IABwQG9XUC5:tPTe8ZqtZQ9jKx+Mv9BBwQ4E+
                                                                                                                                                                                                                                                                                                MD5:14A2D425483F50FA88057C112BCC1E7F
                                                                                                                                                                                                                                                                                                SHA1:67649E1C60795040BBB09794273F8D574EB0EF03
                                                                                                                                                                                                                                                                                                SHA-256:3D0706C93DCA9D808446BE8D0E71ED433DFABC548B64EB5C1FA6021F05719359
                                                                                                                                                                                                                                                                                                SHA-512:12985603D910F9A261F96B02D8BD8865982843CEDCF866D890EB0AF7A7893EB947C5B1DB77C297F4A8124C2B5691DBA88F3ED7530FE21C46210D218333035224
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......2.....-(U.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.......s.T....pIDATx..{.T.}.?gw..,.u.tC..A....P".".%..65.j.S.6M/......>..Mbm-I.I..TI...K.*b@....(..\....3..|..............2{.{....{.....q............o(u..8..(u.\p......\.........e..8... N%0...X...L...2y.8.Pr.E.6........).L.-.s..w.e@... N`.-..3?.t....P...(5..@....~>..%,j^_1...d...G.s..9.y.8<..TF.N.:.l.X._.:<.S.rC.....c...x...r..(#..B....N.....7gD..0../>...6.=........QFQ.. N...,.>..G....a~.M...>...8.S.......x..e"....&P.n...C.............I.F..`.0..Y..t.;.....5.h.He.A..r.g...]."i3..E...H...>!.4...\KtT.oH.....=.....[.K..1[..q.k.M......h.!.m.p. ...........|.X.T.h....\.\..3.vh?^I.v..#.q........c..d%P.i<D...i.B..GH....i.8K!.,...v.B........q.6N........+.?....s..D..A.:.G,F....Q?w./A..A3..s.....e,.J.......1.......R|...U..J......A.J......8.._.~....Dz....5............z..m..%O....T.$....*.JT%p2..z....h.k...a... .h..........2..".EO^...@..\.(....w.5.8..r
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):109261
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996711713928679
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:3072:SBRp6NezijX8ZWCaKKXP7uaucZodgVOyKEMlRX9LZ4V:QRpWDU46auvWRKflRX9LZ4V
                                                                                                                                                                                                                                                                                                MD5:BAC0D86FED2038339B8D231AFB48A93B
                                                                                                                                                                                                                                                                                                SHA1:1B0B3D6897E4E79698A5DDECA252307A093B8468
                                                                                                                                                                                                                                                                                                SHA-256:33569DDDED193149A26FB72BBDA668F804213986921670D41DA762D8125C1DBF
                                                                                                                                                                                                                                                                                                SHA-512:0AF20D81E35D01260E833949E4721D7FB454974AC539C15859A8A5C693676BBBE30402538A1088E9168B21B73D3FD695715FEE0985EBBD38ADFFB9EA5E666601
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:#H,.E.q....?,.8E.....=..)...?................j......K.M.. ..q:...:v...s,w'...."!.m....WD...j..kb..@t..ns..r......W....G..$.&....,.....ZkD.!..."......n^.h...9w.y.gf....`.......@."..s.3....if.4wGd;..,..*..9.... ".$M.fL..A....d8...D........G..i.A..pu...J..e...j.........*..u QC..a.hwo...*>..!..............0...7}...,..AH..`.+$.......6R.;....d&...,.h...j2....M.6..1.A.YF..%..9..g...".H^...^.OUU...........L&.d..Z.I...f.p.o..f....=...?l...|.m~f.P<C...-....n.....L....!...........&.....G>...E..R......?z.....q...Z....v2l`.Q...5.f...3..../.Ow.....<.|......n^>.&7_.&wO......c.B..t...i.N.[Sm.K..n0OGW...?>.|.<..~....}k.....]Y./..[W.Ny.\|.]..S.....>..`._.Wd2c.}:c..Ln..... v...L.?f-.C..N..pI=G...h.?.....'.9+...t.....UM...|.G..P.S...rB[.&>8].4.I7..q..xK...=./2.........N8=..!/J.i.u.$.....Cr(O.E...I....4.QB...7:...kqY.,M.G..6.....$._<.O?u.$.~..n.&s).'/L......m+..*;...i...t....}..9Yi..O:.6.../XI..u.:.".X...'i...E9....:......n......!..#....Z.d.....8S..;. Mm;L..;
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):276105
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.57505941394058
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:tYun+yZmC/qzjrgBB9Tch2+4ji5eCVcwOuwTe:qFumC/1KOo
                                                                                                                                                                                                                                                                                                MD5:581B3D6B13BE6FD9AC41259FFEE01128
                                                                                                                                                                                                                                                                                                SHA1:856493551F54F93748D5E1C6508A2E0E87C6786E
                                                                                                                                                                                                                                                                                                SHA-256:AB8F35D87456F0EAA3A8121A5A6E9EF120DE3CE89C0BAEF731D83910941B2A10
                                                                                                                                                                                                                                                                                                SHA-512:0752D3D921E2ED37E526C4912B7ADCF696D5F34813A7CA1BE13F3D6FED311ECA5FF463F7C81590CC4B74996EBCB914E4259412205BD471596316E4365D281077
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-360YR4J5Q3&cx=c&_slc=1
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":11},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","wildapricot\\.com","bonasource\\.com","wildapricot\\.org"],"tag_id":13},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":15},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SEL
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4803), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4803
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.822331419113477
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU1l/jgqa:1DY0hf1bT47OIqWb1w/jgb
                                                                                                                                                                                                                                                                                                MD5:D01660B9770F0BEC4960156594F56864
                                                                                                                                                                                                                                                                                                SHA1:F40736B248D196A30CF980C03E2513C2E3D60538
                                                                                                                                                                                                                                                                                                SHA-256:37CD8B875CAF1B534ECA89698386C87EB2685556A2D19E656A7D91666266B0AF
                                                                                                                                                                                                                                                                                                SHA-512:4F2730727969A4C2946D7956FB8A4038E8D0D9B3598243EB57BD18D638898531C0D7E2EC6B7964167A7F1E8D7D7DE4260FF780E47B3E257C09D69C789007DEA6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1067296091/?random=1727884892821&cv=11&fst=1727884892821&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fcustomer-testimonials&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Testimonials%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3035
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.929141664597671
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:hng4dooB9bU7gGKeQyXm/tjeCQ1qHxGnuFq1M3QdCCene5RMY1G201dy9tk8aXjP:hnFVBpUkoXm/8j1LZKuBLMY1Rek6gyz
                                                                                                                                                                                                                                                                                                MD5:8995427269008C5DDD054ADB5A76CBE5
                                                                                                                                                                                                                                                                                                SHA1:14169FD3C85E798B81761AA6F005FBA20449683A
                                                                                                                                                                                                                                                                                                SHA-256:E1768821097DEFCFE951C74202325D3C2905FA1D11CB3102D83087449FDDE152
                                                                                                                                                                                                                                                                                                SHA-512:4EEE80855549C5F8BE99922ABED9DCC28BE21E0B8ED3FE7C103A84375E26AA34FED402E16C18D1A1B66CB32FACD2BB8F6C9B2F9D1D3CBF9BE5A8650134FADC28
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.-.....Z._....U..f..sy...oo.*..A#....fZ....Z.KF.)......-,..s&.XFVv..dU.C.._..T.....~[...jT.k..G..d3.u}j.(.W..Jl...........Vd..UJ.......ub.VO..y...go.Pz..T.vq.0R..0^j.E.</r:.7..(...|..f)R.>....e..dE..7?..Gd...o..KR9...L..E,|..xS.y.......6.......u..{.{..p......~|.W.j.d..t.R....z.V...Z..Y-....h...]]\..:...O.r...g....*Co........g9F.?t.co...6n.n...;...."j.s{.jQ..P.....w.R..F.Vb.....dOh.VJ..G=..\.....~.'..}8b-k..E.....G..2.......4.... E...E.).....gs_A.V$...u.._...h-.L?H....y..I......]w.s...4..e...].....c..c..F.F.....8.~'{+./..`KT.'..|..R;J....[....\...F.)4._[...d.n....UED...aO+.<7YW-....g./`..$......h....H..%6.b..8..S..8 .kC.....dD..UF.m.V.g..A..Pv".znw.Q..c...eG....a|K..Y.j.@.[...s.=j.d.m.Y....J{.8H..-N....S\..,..............^.l.6..b..Q..nY.lh\..t...@Cn..}.l.f.(..F(.t_..!i4.M!W.B.?........;...F...1.a...HD..........y..A...e..Y.3..%..q$.m..c........K...M...t.,F.^....)7...;.}2......."A..?p......V(.......Y...#'.".*.x..F....O..&.'zX..,......Yz9;....=..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999770162152484
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:5cMhJztOrDCnXPwhPmkdmwPdC6LQudxRx2Ish+fExztZ:5cMHztGOnXYDmeo6LQuTRxKsfExzv
                                                                                                                                                                                                                                                                                                MD5:8AA273F269B86C1FF73B50736A612BD5
                                                                                                                                                                                                                                                                                                SHA1:B75D220E1A902E177ED77A33379196B595F90762
                                                                                                                                                                                                                                                                                                SHA-256:A2AFBE4A8634851DD96BF9765E2FD0AFBB9B0C5DF912BEFB3C5ECC30CED7A023
                                                                                                                                                                                                                                                                                                SHA-512:8CB78EFB060600C017DAC628CF83CDBCB1EC9A540D2FEE03981CAD5E9E62D512D6683E5B350D2CC38D82A24114DC94B89569D21BE3E75B68704E46F8BC685176
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:7
                                                                                                                                                                                                                                                                                                Preview:.}..t./....q_!...zR..cW>......K.E'..^v.y..*9....O.......f.j.W;.bR.z.h.7.....0...0...0..L,H..&n?......o...n..H>?..%&..0.1.q.C.O:..mb..\.-.Fx.*..=.=.<.b.W..>d...y.t5}.:....J...3..1..u.e....2..~..j.%....s..?.../.S.............6.....`..U.+l.CD.sisM...(..\.....P..6K,u..8_L....o...}..l.0\..KS..n.d..X.Z.#..%^R...u......+B..@0#...9..d.k4......'e...$.n...y)......d. R.......\.#.."...H...$..2..7.i.....xPI^..`.:.+$...M..%.xT..*<..J.)@...s.......^.....O}.......^{.^~..*...~.S.F.5.I.....0gA#!n....=;...15.v.ut.J..._.~...6.........o../........@s.~.......p.3......p.m..@HK.+JYF.Z^.mI.i...J3...]l.<......G...^.|.v....P..E...DaN....s%~[b.,.t.2..qwM.(.....|.......Y......8..._........v.Y;>k.b..`..y.F..KW`.\........{.7*......#;'OK..@D...........W.3...&.9...ZS.d..xm.......by.........ZhW;u...+...y.U..e0.6b...1.A. .......Z..6..C.....X.95.g......'8.....r\..$.4...q.Q....}..\.n....omt..%...'..H...../.:)..KG.eTM...'|.e;.Lr[.....1..@...iD....z..7x..9o....{.d...+
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 83
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):101
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.4915551072885505
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:Ftt8VhInnVc5x//XXJOHw5oo/uEWXAA/:XtuhInnY/HJRo4WX/
                                                                                                                                                                                                                                                                                                MD5:A5F29F4B44AB82DCA8756C93624B6295
                                                                                                                                                                                                                                                                                                SHA1:A425ED23681FE94401DA18ED83584416FF87A018
                                                                                                                                                                                                                                                                                                SHA-256:A4F5A9162A1773634ED1C70B14D1C649B421B1B7793700D32179C7EE179104E8
                                                                                                                                                                                                                                                                                                SHA-512:503A36B6874B717066C2DCE120E5CD5E9B4F7B0437E61AC821557A355DFBDD9A2B4220315F7A93DDC31A0B3481842A6D46BB754EABE4CF45A5196C2943ABD64F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://cdn-cookieyes.com/client_data/4af3569beb59dfa6b457d4ee/F60Q4Yk0.json
                                                                                                                                                                                                                                                                                                Preview:............V*I,JO-qJ..K-R.24..013.QJ..K.,...S.R*JM.2..sS.<.........\...K.J.*....J...........+b.S...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):946
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.779182727607656
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:o+FWz0shlxH50m/lqjmzq7daeSYPJvbN2AI38rEoVY+:oS0lhzH50UrsaNYPJjNzIsoWY+
                                                                                                                                                                                                                                                                                                MD5:6A9C8E08220D7583DF1396CE17213E46
                                                                                                                                                                                                                                                                                                SHA1:2638C82F0F11F9E3A94157402C319FC92B055F09
                                                                                                                                                                                                                                                                                                SHA-256:81529D1CE034473EEAD620B98F10629CF1CBE4F1C388885E8D64E962E2864A4C
                                                                                                                                                                                                                                                                                                SHA-512:88021597086CD42CE7AD3C27438E3BE7B90D9C79605DF3656017AC156A323C625BA425A4F7897C04446A68BCF43D90E4078098C734A8C2033029A30E0C46FC35
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2020/03/cropped-Emblem3-32x32.png
                                                                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../...... .dWi2....n.. G..H....'/cU8h#.|....G.....ZY...3......A-.@h..2.4www.+.l......P.BP.H.M..E.@.P......Q.....*lx..I[....B(.Mg.t.Eh#a....8.......&.....<>.....v.....&.y...af.?....mN.....`..60....^........9.aas......9.e...^...B.-0..Q.E......g.io...A.hCL..m4...\.+Z(J...;..mT..BhCh#..j..A.Z..t...`#!..A. ...!...!.!....`..C......}..!...C..C.....AH.p$82...B.....#C.. ..A.n/k3..N.......:....zq}y...!$..o..~..l.-.l.m....wv....l.l..z..s......J-...J.M.$.y...u.......t-..R..R..R.)w.....<K...Y?/y...73...][..dQ.x.d......zMX.Z..wr.....{.Y*...w.L...D.%\H..Dz...fb..............2{.#}....j....?1.]M..Z.n..}.;........g..eu........(.p7....... c...=?.Q....F..Bj.%...-.H ..P.p?s.]2M.k6|...{.nK.l..i...]..d^.lm..:yj.....G.a4...c.x.r.k...v?.._..x...7.6=......K.`.F..B.j.&;...XR}..}...x..5|.Y..$....1...e..B&.........};........@.;:....c\.............,....6.c\...7.AR)./.1G.......n$.O/...:HRQ._PJ..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 299 x 67, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):13790
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.967072386071765
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:RWAn2MtejbE9EnIU7q3LoOR9ZA/okTqHbgN8p2JfrcTi7yUkkAVhamsduS15xu4F:R7Lejg9Eor+TTqH8tDcTzjTaLH153VT
                                                                                                                                                                                                                                                                                                MD5:24A493E7100C14448E44550F322ED2C0
                                                                                                                                                                                                                                                                                                SHA1:54F7D8CF67DA23ED7490543FCC1324BEB2E9EB19
                                                                                                                                                                                                                                                                                                SHA-256:3F0148891A3A2F9E278AC0D69C275C629272C7935FCE521D4BF808928C6A9CB3
                                                                                                                                                                                                                                                                                                SHA-512:A8F9DE9BEF267C767C3669DE6A660DD9FA0B6F5B2CF8B76F8154E8EF8893435E2D500E80BF632E4A05366F904E871D1A1ADEA969DE8EEE1F8E17843F591B2FDC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...+...C......t#7....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.3 (Windows)" xmpMM:InstanceID="xmp.iid:5867C9AB91F611EBA51888213F81111B" xmpMM:DocumentID="xmp.did:5867C9AC91F611EBA51888213F81111B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5867C9A991F611EBA51888213F81111B" stRef:documentID="xmp.did:5867C9AA91F611EBA51888213F81111B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>~.....2QIDATx..].|...~w..t...d[.m...R.)!!.$...B..B.. ...8.....1.l.1..w...\.t.....o..h.|*.}?.O.vwv..........P...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1360
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.759688532707318
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:GHSkQz3cCPNyzYiMy4T+awnPjXsjECJNuMCnyEiMn/k4GWkfAdU9:6SkO5YzfRCJ07Tn0W8
                                                                                                                                                                                                                                                                                                MD5:84B76DEE6B27B795E89E3649078A11C2
                                                                                                                                                                                                                                                                                                SHA1:6640A3432F7BA7AEA6129CDF7A5D3EABD47C295C
                                                                                                                                                                                                                                                                                                SHA-256:7FD9273F20FDB1229C224341271A119020A5EEE74CCF6B4605730917C864CAF2
                                                                                                                                                                                                                                                                                                SHA-512:F7128971CD4B6442EBAC344CAD93186E1FCC976470E2F5A4E758F3439C7B07421FB99A927450414B86B4BBFC0F2CC605B0E63C217057E094F9D866D9906960F5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...2...-......8.....IDATx..[L\U..=3g.S.p+...A......30.Z...Z.Z..!.i..Gn..;1.`.#.bD.....F....:LM4......).?...d....=..|..V.~...s..P$..O....0..0.5.xpN.....+}%../...h..R..".$..X...&...... ...<I..t.H.J.."......$P....].... .=.\$s...I.a...l..(...1333............]..s.d.!i."..5F.........._".Y^^.Y...j...l...a.. .x@.......1gww..c....@:...D.n..D....paa......H5e(...:...IT.........X__....@m...&Q..6u"''.P(.@b.......A!......N.D!.@......I...n.....^...;H.u.Q.q*....m..W=......*&q.8h[%..."|..D0...X].......^.V...g-A.I"++.6nvKz.....~.....H.I.d%..@...$.......`..JJJ:.....I. .....8...8..F...<I.q..1@D'........{.N. .Q......2a.....`G.IWbsss...uR'.).,.&.c...`..a.F'.`Gov.,.l;q.6LD.fp.d......'...v.I... ...4R.P.L..N..'.......>C..p....0Z.=.....<.....?.I...Ml./P..T..p.h\....Z,....poDpFFF~G...]P.>(..m.hY@..(y......./..D.......~D.{."(.g)c*Pd..c......c..466~..:... .d(#.D.@:.......M.d......PJ2...3..G....{.....I.LKK..j..2.3$c.......%&.....s....ikk.Dm....$2.CE8.D..d....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17187)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):361926
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.583053010411264
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:W4TEn+yZRGtqzjrgwB9YzG2+4jWserrVcwOu0pUDSf/:/TDuRGtUT9O9pUDg
                                                                                                                                                                                                                                                                                                MD5:9E86129D34DE0F92FB07AAFD8E09B52C
                                                                                                                                                                                                                                                                                                SHA1:171FE1F5B3F23131880C08E4B19E07224E55AB0B
                                                                                                                                                                                                                                                                                                SHA-256:C3A0085D027A21B5FC04E54DBAA543F31625AA482FDA75A493A313707FBD3A9F
                                                                                                                                                                                                                                                                                                SHA-512:BF275227DD6685F34695FEE08A06967D406BA1267BB89EE8EE5BE52CF84B671E21E6056DDD842839BA6F0AEE1CC5B471E2E2CC8649314DF0A6DECCA70EEF5B7E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-ZCCNHVKNHJ&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"12",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":28,"vtp_value":true,"tag_id":117},{"function":"__ogt_ip_mark","priority":28,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":119},{"function":"__ogt_referral_exclusion","priority":28,"vtp_includeConditions":["list","wildapricot\\.com"],"tag_id":120},{"function":"__ogt_session_timeout","priority":28,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":121},{"fu
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 99237
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):34352
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.992175299401368
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:768:y704Re1O1bNG+cUViTdYuJ7KgabuxsElGRTr:9F1+3FgTFJmcxBA
                                                                                                                                                                                                                                                                                                MD5:8C48CEF4E5EE65F8508AD4627980E050
                                                                                                                                                                                                                                                                                                SHA1:4A77FB2FC23477B64CD34078168648F596B4B288
                                                                                                                                                                                                                                                                                                SHA-256:15258A150EF4B344ED58D755BEE0609AC43E5DD364A2885E0A807FCF07F5D34D
                                                                                                                                                                                                                                                                                                SHA-512:C6E9F23F72FC2D110439B1AB60E8B29E637880F7853D41578AA79712DF7D4193819FB24ECFB59F195ADA4CB8A8FB6493A16D079B488AC39F72E699F5099C07F3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://cdn-cookieyes.com/client_data/4af3569beb59dfa6b457d4ee/script.js
                                                                                                                                                                                                                                                                                                Preview:............v.F. .*$.b.7.AAl.J.RwUI.Tn.)Z.. .......E~.3...s........g......<....FD^. A..?.l.K...D^"#....4.%~........y..U..b....w^..~Px..~.P...T2.i..n...cz,.Vz..&....;.1,k6....TZ.....1J..].><<T.6+a4.6j.Z5......g.RIu>..Oc..'..K..?0...~%.c....,r.I.&a.4...8IE..:,t...^.|.....PX....L...K..4?..J.M.n.3..\......:d.a.Y..E...-..z.g..... .L..t...{.0.5........+..C...m{..q.K..k....N.8.gj0p.<'at.........c.`.v..O.8v.....t...Q.>.Y.(.....PpM...WG?.\\......{w...aT..co.iM.a..............Q.:.V./NL..6{.....on...].._.\./.(.. q. ....{#7r{..A.bV`..xL.....?.T.z.Q..w..'...X.%.U.Z^%....;].Zv.. S.8..b..a3....L...........}..~..(.]..i."I.lZ.|..N...o..e0....5..u..I...B...'.]f.4......x.......Q/:.>..C.=......_...6w..X....T.....~..Qw.....Y....s.XX.f..F..3... ..!..K.jRw"....rz..H..]>..O..^.)\C.T.F.5.."(.^.X...k,}#.).....=M..p.-nX..&vY`...8.....5.J.d...v...`!......A..+.p..fE.r.f....p...'.....L....V......(.xQ..gu.<.....`^#.;..k..<..Sy?o&...b.f.K2..=7..J?...qpI.Z.zQ...o..56....|63
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 500 x 333, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):8797
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9138299175215945
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:ibscqkuHJ4K1fuyETSY7kyNFYZRie2E3+NW3qt3Gp7a:a4Jn1mfTSJQYZk3hW3ng
                                                                                                                                                                                                                                                                                                MD5:525D68A99FFF9F76F08F2E720744E367
                                                                                                                                                                                                                                                                                                SHA1:FB87BF3D14803C9960E8F5223DE4F215C961AC3A
                                                                                                                                                                                                                                                                                                SHA-256:7806451AF7D9D769BF50FEF638F9504BB47E5F6C83F19DBDB6DFF8C1EA3965DC
                                                                                                                                                                                                                                                                                                SHA-512:77E2D6DDA1C6EA9C98DD4749C63677F277CC02B15407A197CD528E69977A15A1FC6D991389D288EE2DF65EBEC6DF6A8C89ED1C893607BD12300406828D9F4D03
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2024/09/Main-Blog-Thumbnails-37-500x333.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......M.......m.....PLTE......WM..`A.P. 0.i......+.....J..._...............bdf4..Q,^.......W|..."-7........?CG...$.+...........p...{~..kU/...Dcr.u<..nux..l].2s..of..........R.a?..&..................1....\....r...K@..O......G..!CIDATx..a..J...1dXL.H.5S4.4.....l..^...{..O...,K..z/.z.I..=........+F.._.bd...cCU..........CI.!J..Q.G..>B.......%}.(.#DI.!J..Q.G..>B.......%}.(.#DI.!J..Q.G..>B.......%}.(.#DI.!J..Q.G..>B.......%}.(.#d......2.._.p..#.4.X...9..K..\..A...$......yDM.$..5..........,....JM.0M.h.B......TzL..F..........Z._.......@..C'...VB.@.AJ.'.A......>j../c.!]..@N..U....Q..6H...^.9..cO.Y..E:..(g]Kz.>@.sj...KH..z..I._.~B........S...f.^....K..a.Y_.a}x.#.: ....Q..U...t.....N....P.%.3<?..p..\j.Z.....N:5".)....,..Ow....R..:...M..I\y...aK...&=L4m. h.N..k...I...$.'"..f0A_.t.(..y.....".]w..I...w.......e..9..R.e$.D.m~W_......1H.M..jb....A9......i..-._......n.q......Oip.._.f..l.Z.....G.12.$.[.~.....F*..II..v../......O..l...|y?.v.B
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 46, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):694
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.486269504824403
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7Kl0L5UUp5YrYYkMAp9e2AKxmOcztPthvmnyITPCRumh+tYLqgFsnb7K6Hhw+:WYrTzApsKKd79sPCRHh+cGCIwTK
                                                                                                                                                                                                                                                                                                MD5:AD88D42CB7AEEB9807BFC9399E8FF9F9
                                                                                                                                                                                                                                                                                                SHA1:B97E9C9C67ABF6FDEB025BC1BA8138030C282DC5
                                                                                                                                                                                                                                                                                                SHA-256:607F787BBEB29A32D2F0ABBEA094F0F723D66DD97C1AEC03A8B1FED87CDEF2D9
                                                                                                                                                                                                                                                                                                SHA-512:FC3BFCD9C165BAC9F86B677A8271124F5103DDFFABCD9DDE48DDA10C723C34DDB53F04B69E1FF0B82BC865C3DCE2932D3CE777CD2EE63E67D5BF7C2D17991663
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...........Ll...iPLTEGpL.^c.^c.^c.^b.sa.ha.^c.^c.ya.^c.^c.^c&.].^c.^c&.]%.\'.\&.\&.\.......^c...&.]......R.....%di............S&/.....tRNS..n.B)..\......Q..z...m....IDATx....V.0..........wi.....B`.(...F......$.....KTV.....LT...[...<...H.FMu$..M.U'.F.oQ.'L.....(.2v"8>.9... g/...E.E$....... ..+g2.G...&Y..}j..ny...Y.]?9.|.P..D.t.@...Ie..0..g.......N....7R..)....y....DB5.....E.4..i.......]....C.a..x..rN....SL.E.iI..m.0.D..h.f...[..Ed..."...`u=.IccDp%R......N.\3"......@0!..|.!y...o..?....1A....4....S2...aQ1..cjy......G..SSi.y6...&.GX9.?.n...."...h.._s.#.SD~!..,.+..I...kx.H......@s.lE../%D...+...Y......Rb..`.....Q./zx....P...........IEND.B`.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):14451
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.985208864751992
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:IUPUvmz5kWBr2JDxVDZ8te/ZUsGqYCWxd1Pgmr+/0cpN:IUPKmlpkDxxZ8uZWqKnxSN
                                                                                                                                                                                                                                                                                                MD5:3DB98480C0610327DEA486C58B0C5C6D
                                                                                                                                                                                                                                                                                                SHA1:734B1B28179710EB810600383AEF044317808070
                                                                                                                                                                                                                                                                                                SHA-256:F373382F1DF8DD0C2624E7270F9591CD1FDBC335F0143CC3C28B5C3426D04ACA
                                                                                                                                                                                                                                                                                                SHA-512:156EEC8B2BFF791549142174E5D0C3AD97FCCF7267E3258B8492933473A7FEB5CF6EDB9F876BAE5243B420A1752942A342805EE5BBE33C581B694B84B82430FC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                                                                                                                                                                                                                Preview:...........}9.ku[..Kh.Wuu...V...w.CGED.{V........f..Z......5UUU..=#2.p......8...RP...DD.`...-...up...g.|.C.G..Yf.[x.xz..D.'$xD.!*....q...yT..2..Q...[.r..T.=.*...u.J.:.%..TUUU.....Ed.@...........O.......'.9r0mr....I"k.6f......W.?...^...lUs..d:..~2.k...W.y...m?.uwT.?=....0......C...{..H._....".I..../.-....|8........f...z...\..;.Hp....r.Z.%_&....1ME..*..B...O...z$.y.....$..w...Z.......E......H.......?9..$<....r...2....X}....v.....|...k....IFB.7.EJ".......+.w..A.MH....O..r..37...lBb5..~f...D............+m.5.g=..8..#a]b.TZu...3./Z0.....|K....w...a.4..D.+.w.%..V.j.g....].&t.<..r\N.Mt...V...[$..i..3...;..(...t..fG...j.X.8 "Y.U../.7.C..4.th!M%..^.......P.m...%.{..4.).'HQPi...<.z.p3B.].....;.fg......1..K,....x.3.p.W\...x.%n........%..k.MM+.$u.NO.r..l.0.S...I..o...z.~y>....{.p.z4..#...w,K...{.8.....E...+.....k.....7:k3q...........cc....c....)......U0..'.0\j.,|.....x..........}..........f....*.9;...IQ.6.lBE,`f.T|'FZ......@.....P|'..V..s..HS.E...J.XQ.MK..>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999802562392562
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:i+LAO0KxC9sXkpGsDpoO7Ln2LLtRwlb+Z3+pqTGmayTnJbcA6d+I+is8:iSXs6e72LLtRob+pBTfJXpI+J8
                                                                                                                                                                                                                                                                                                MD5:E8C35906228CAF29F5EBE092D111BCD4
                                                                                                                                                                                                                                                                                                SHA1:B0340CBC83A3F81F130268238E0805A2F0F69F2E
                                                                                                                                                                                                                                                                                                SHA-256:C6F2ECD808A67DDE7A163EE5AC812593719FAF8B7A741FB952710E175FC4CDC7
                                                                                                                                                                                                                                                                                                SHA-512:AADE3BAB00BD5D316613BBEE80649910EED142F22A3E2D495DEA2AF92894C8C68F81EEA33D2FD0AD2854A50CA3547AEAD3F05E3462A8B4D484207591B88B7233
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:13
                                                                                                                                                                                                                                                                                                Preview:r....~..y`...M0...]..u....T`+....."...&..m.q..Q6........1~...QSm.o...[..;.d.mi...:..d4f...;...f.t.R_.u.m...6m.......t.U]^..1.uQo..u..4..@K@....9.....n......X..rI.M).\?D=8*()].......;.y.m~)8.k.!%.......DR.]..m(.p....W_U>R...B.}W'....I}..;[....T.*.u....o....s..D.j....7.8QY0kz..C..1..8...H......TQ..Mz..zk...!.fI.....F......B..?gE...n.+...W.2..f.#.D...m.I......P.d......SoX..7iW..l<.,....S.S.Xy...z.n.x0.^...XU....wf2}.%U.......Y.r.s.......!...........O..Q....x4.lF.+....R..7...8.Z..y....<.Cj....@\..'.@.~...Ksm"\@S.DP%...Q....+..5D..X.._..zH~9..M..4V..+..m...O45...X.D.'.....a}.T.IP....O.$.I...j..Q)C.p./p|9..yD.n..+.|.2.....d.7.yUg.`..D^u..";.B .c'4k.eN...k......Y*.8..:n...t..-.#....lS...k.P.....@4*..AAH.8.BT.a......l.Uel....-..mz...!....jkKh.,*...;.a.:Aq.....&j.....qv..5?...@`W... ....!.-..Z..1..m._.B.B...R2...!..}.pK.*fs.QnU.;x..T...F.g.(..J.]......*.=.6bk..WZ.=...|&..x....&.6.........C&.)..z2......a.l.c.&....e`a.0.H{.p.I.'&....g..#....Q...Ht...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (606)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):11133
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.520280429902031
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:aCrC821ch80emIm9Db2M4GqZQ0M7jLQn2RC6yQEU+9my8M8iJAP3A/pFd0Pa9Sl4:aC2VzmX2TGeQj7Ha2RahU+9my8M8iJ3/
                                                                                                                                                                                                                                                                                                MD5:EA7826F34518D7C2295738F39C7640FA
                                                                                                                                                                                                                                                                                                SHA1:0095729B4BC2A580E4CE033993DAFE498DB87DF5
                                                                                                                                                                                                                                                                                                SHA-256:68CC280CE370C6F1F51A4FC5950103FC38DF80A429552C549ADD04EBD8BD3A23
                                                                                                                                                                                                                                                                                                SHA-512:E371BB3BAB334509BAA629DE564D37EBC7CA3CDDF059E33FE394A90856394AB318B26133D10BF9D3E47D83449F3C8242724C7850F58DC94A8F834666ACECD321
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://munchkin.marketo.net/163/munchkin.js
                                                                                                                                                                                                                                                                                                Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 163 r896. */. (function(l){if(!l.MunchkinTracker){var h=l.document,p=h.location,C=encodeURIComponent,y=!1,q=null,t=null,D=!1,v=null,E=[],u=function(b,a,c,d){try{var e=function(){try{c.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,d||!1):b.attachEvent&&b.attachEvent("on"+a,e);E.push([b,a,e,d])}catch(f){}},U=function(b,a,c,d){try{b.removeEventListener?b.removeEventListener(a,c,d||!1):b.detachEvent&&b.detachEvent("on"+a,c)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==.b},F=function(b,a){return b.className.match(RegExp("(\\s|^)"+a+"(\\s|$)"))},V=e(l.XMLHttpRequest)&&e((new l.XMLHttpRequest).withCredentials),s=function(b){var a=null,c;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(d){c=b.indexOf("?");if(-1!==c)t
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5048
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.83334449083366
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:Mgmf0aO/PffrtZoj45zKS7RRU/QTr91fkof8/5MNCi0O/ALpl8bjnX:Mg+W/PXHoUzx7s4TrPkoaO/AVlOnX
                                                                                                                                                                                                                                                                                                MD5:342B63B109BAB4C8C8968CC4E7780B4B
                                                                                                                                                                                                                                                                                                SHA1:866A4B89D97F3DCEBAA4046253755D6C64483041
                                                                                                                                                                                                                                                                                                SHA-256:0A9DC12392F65EB451F89BC93518CB4E95D555AD88641E8D56BDE2C6BD2CA306
                                                                                                                                                                                                                                                                                                SHA-512:180B23F7B90480A19ADDFE2296E49D8357B81D964E8C9F2D7C5DE92555D737608176509D810FF76E642BD1AAFE899C763C742F10DCF7CAE5CCF344E4DF57C9F0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".............................................................................+J,n..fv..t..L .... ...!b.WL..b..R...v%.l:.y...'.#.H.'('.. .t ................]<WQk.#......y....S ..+..b....(..Ym.c......C...... ..O..dT.e....)s=.;I.\w.(..b9.9u.......M3yB`%4.<.r...g.h.s+@9.}z.'~..k.6.X^]..k...C.AX.\...y...v....7......C;.s"...N/..=h.W.L.......1K.0..Ct...p..~.A...v........-.W8M2..a..x....D..&L.I.........7...I.~.b....A..sx4..I.R@.H.I......KH..R.-$....(..........................!. "1#3.$24A..........h.&.m.c"..u.G(..'..<...V.Y.8...F.........#.......?#.[>M.f..9M...m....g.;H.....~[$..2E9..v...VDS..6....9F.............!...r}....}.%...F..H....m...K..A/.....-.......X..6.f..s],.6.lb...v..fLm..]B;g..;....D.6....vE.B..Xq.V..7^>..W.~.......gbgc.9.O..e.2....\:.u..k.E..[}RM2:;...............nU..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 80264
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):17707
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.989348436623703
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:Hfq4ob4BFw9JwguRkkve0/y2IAvkxWGP6IZBEmrtKo9dAb:Hfq4ob4Lwz9uqkv1/DIAsME7EfofI
                                                                                                                                                                                                                                                                                                MD5:47F53D820542CEDB920A7EC983DC9EDD
                                                                                                                                                                                                                                                                                                SHA1:B33DBFEBE6712A2721B312F59C2ACD4757C8C49C
                                                                                                                                                                                                                                                                                                SHA-256:C8D59403D8D3EC78524A1B3ABC96C0D064D9F3DB72CCB1D8003EA86415A61A54
                                                                                                                                                                                                                                                                                                SHA-512:547C1EAF76985F0BDFF460EEFE2E41729453AC457D781E69A8E54392DCC6B0A22168A5DE0DE30D2D831D9AF8C1111D748DC8BE667CC3B017862A1381926226E3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://live-sf.wildapricot.org/WebUI/built8.10.0-ad8baf7/scripts/public/react/index-9cf11fa.css
                                                                                                                                                                                                                                                                                                Preview:................;.s...J..../...4&.~.>DT0(~.W...F.A>DM.......Lr..{..{I%.LOOOOwOwO.;.B3.z.[.O.Q. /.g.w..../.....J..>..A../.z.).ad.B_..G.%.....{.~.....]O........R.-;zl`....u.)i...G...c..S..G.K...~......0...HA....D.AOGJ..'.IX8(y.....-~....=*..\.....|....y...l../..%<7\<.XV.....I....f..K.Vr..9_..s;...G!. ...pk.O..}...1.W0*......K............Ef.t.q....n...0.......|.2.#..t.R.rj...y......x..(Bn...X..=.t.H`..._....xs.._.Z......kn.P`..w&..#.i..@.GA.y..G..d.2.%.u....".1/..5..[...[....'..3``..|....u.=......".....>Ho.<G.a..@3`.fz{.\[3...w..B...m....)...T.x...F.~Y,..{`..&..H;..R*..E.2Q..]`Z ..b:H.-d..w......9..,.d.*u.*.....Q....&0.Q...X...8.@........>E.6z.Kl........-^. .9y.....t..a..L,.h_...m|..V..J..H...%..r.X-."Sq...Sa.%...fi...^u^..X.".I.....#....-.F.Af.....h-....G..^E.(UT....:..<......(...k.^.].8.4.H{..f..pc.o].C.f.......M.'.X..Pk...E.^..;.&....q...i..W.B{...3.YMa.,....0...y..])..iW.l..S..........2.x). .q8S.8....\...R3..X....$`.HV..p..m..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):133
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.861726398227779
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YVKBEiFXc3oMRL2KIhfwcP2xR2GXEqRWJ6jLZHJqFSon:YifXcBbU2mn6jLZpO9n
                                                                                                                                                                                                                                                                                                MD5:B40011D4A5CA8CDD051596BD7A4AC3AF
                                                                                                                                                                                                                                                                                                SHA1:CD45FBAD9E970CF4CA00104786D7C6F81AE8B37D
                                                                                                                                                                                                                                                                                                SHA-256:DBF6FB26DC8A53C520B16435D262C0F09466A01A334BD39D229C6BC85E1EC6C1
                                                                                                                                                                                                                                                                                                SHA-512:6C8785D12B3631C28293210315650265467A9A643A785E6C3A21D5EE66FE13DA47B9AB95D36784F1BD6928D5F59B89B3315407074F4DD9A15D54B1F5101A152D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://forms.hscollectedforms.net/collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398
                                                                                                                                                                                                                                                                                                Preview:{"portalId":7302225,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":798746000}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 428 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):36293
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.969142754214649
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:MqucdPd6uqQUq6BELNwkvErMya98CUcVE0O2jsiqG:6cdMQXpJMI96cVE0Fwil
                                                                                                                                                                                                                                                                                                MD5:4272226987258BC0BC14418649B07F08
                                                                                                                                                                                                                                                                                                SHA1:269A2A97E6CAC008CEA28426C5DECA2A218EC228
                                                                                                                                                                                                                                                                                                SHA-256:D713A0554319E0E93961F0069EF4E0083FDD5C1AF47C8C9AC0668E289A153874
                                                                                                                                                                                                                                                                                                SHA-512:BAE52264F4AB21C83D86985D85F6C0E1307E665C965300D8FF9C3361F62218200342574397362477227ADEB68FC133B59675380893901A7B4C3858DED17C6B14
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......,......x.t....sRGB.........gAMA......a.....pHYs..........o.d...ZIDATx^..x.U..C.v.-.E.... .H..w. .^.)""..EJ ..zo......I....sg.B2.....$..y.Mvggfg.}..{..........2-1".bLHRplHRxLp.D".......c..GZ...X^{.....tx.U......s.h.pNHRPBh..r.....tzz._.oL.4.......g )2]".H.Fr......i/#.......L...q...f.dj...S....v....4.v.NS.......H...r..D...$........~.h.~...1%.y....e.h6.%.'....%d....b\hrhz.....7J$.IA......./....M)..D9.w...H),s...An..I.....b...0...E.... .H$. 6...sK....E./*!`l..O9.g.mr.....v.BLx..JL.w......./g....D.-..@..z..*..jli.N.J.".%.mr.......9%)Q..JL.;........!<...D"....V...?.@a.X...[ ..~...E...]...C7...v...|..E...+.33.n .H$.#I.....dp....!..@\2.~d9...g....#..El......)....V...D"..d.....;"zH%..)... ..WDH..A..ZU<...G..S..3.F..$b....Ubrt....H$.S...WV..<._...JDl,.q. ..V..r......^~......U.a..F.Eg.....T...),.DbB....5..K..N..@..BR.<..]z...w......;....VB.JH..(.\..H.Z.I.'"....9. ...Dsz;KU..%Z#.%.HL.GEa{.=.a.a..Y..1.$..t._.A..H...0..0...k..1.....Y
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 180 x 44, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):12430
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.96601180867775
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:68GxeIOvZVNmU3EeWj8EydOPM/jh+GE3pYkyW4pAGu8:68GknvzQXj8EykPMwGmpYkupL3
                                                                                                                                                                                                                                                                                                MD5:7CE2C7E1512C3D182C16010DBDD5579D
                                                                                                                                                                                                                                                                                                SHA1:777896EA0AB323DFD39FCA59809D4D233D684E21
                                                                                                                                                                                                                                                                                                SHA-256:FC4D4FC6C485DC17081981B9F37BE164A92F045CF4E684ACA7AF1E246C80238C
                                                                                                                                                                                                                                                                                                SHA-512:539F8E394CA7B56AD1B527709060B6260A944B2DE29873CB4DE0EA03B7AFDE54B2FDCE55E60957DDD629F53761E62EEE436AD7C369B15DFBB9E30C586C649F23
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......,.....C..K....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.3 (Windows)" xmpMM:InstanceID="xmp.iid:941C30A993E711EB8F2D9AC96560C72A" xmpMM:DocumentID="xmp.did:941C30AA93E711EB8F2D9AC96560C72A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:941C30A793E711EB8F2D9AC96560C72A" stRef:documentID="xmp.did:941C30A893E711EB8F2D9AC96560C72A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......-.IDATx..|.|UE...Sn...!.*U,.........WE.w.V..6..u-kY...PW....PD..^C....S.{fn.cw.......1.s.=gf......<..v..p
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):993
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.303519320189195
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:E1mXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1mXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                                                                MD5:5A8457D38765353E91A6CE89E45965B1
                                                                                                                                                                                                                                                                                                SHA1:38624C9C36F34DC4C640AC3455D20B2CB26B0F84
                                                                                                                                                                                                                                                                                                SHA-256:93D2AA96B40FBCF6D45E7BB4BB02C2C7B0413BB365D76F9E32A879A6BD4FE97E
                                                                                                                                                                                                                                                                                                SHA-512:B622DAAAF54B207891330AABCCA615631A537255A9CB020435395627D7A07F4B1A4736FEC096B6F753BE29CAE78DB6C4E988091CE94A6A1889259A12FBA8F712
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                                                                                                                                Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/d9418494\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 500 x 333, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5311
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9058284817578865
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:fUkos3en8+bR1zcjiVP4jSzOf0XY1kAxq4yH2DQyrBdIpkTH41ed0G/hlICF:6TnvbzcW8fF1kEzyOZdIL1G
                                                                                                                                                                                                                                                                                                MD5:CB956A3287040DE05FF46C39E6367C63
                                                                                                                                                                                                                                                                                                SHA1:279361A6AD901E4F560AC08DAEB58166C4E1C48D
                                                                                                                                                                                                                                                                                                SHA-256:58847DCEB232048CE552BC71B53315D6BEE74A2B5D85CF3BE2074D92ACDF8020
                                                                                                                                                                                                                                                                                                SHA-512:B370E77AD0CF0D4D67EFE7F9A037DACCF97B454A4D1E0833D3BB4D73D660EA0F53C288A2686EA021803AA41224F3F0BB079B6E8E860B5EEA0271868B3B24C513
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......M.......m....WPLTE.........st.}.................o....r................s*.........z{.....~I........$.Q....#IDATx....o.8......3...........H2......w...*m.?..4..........A).>N..fPJ...@.....c3..F.......Q).:...mX... ......1....X...q)......k.j^.w...0...k..[).4...};...xd.......]6d.9OE.....b.ck.a/9..YD.R.3...yE.H..18..U.wRhYl.Y.N.eU..Y.[s..SfU..vzE_....3.."....).&..L...*z(%.T..).$..\F...*z0.U.....WQE...}%.......WPE...z........GRZ=..@.+..9.Q*...~(eU...0.UME...}#E....8.ULE?..j.l.k.J..............J-.3...G...n..A.....*.JI..a...V..J...,L...Q.....1Su..&.4.0.....`....G...}.............t&....J....4..].9.\.OF.j0nP<cFu......Tt.hj.tc.s..$t........b..Z..%..ry...?..Vp...;m.....e.....2.)Y.........I.Zij.U..,tj.5.';......{S|...N.,.....oL.9...!.xv.g..i...N...I.Utb..>.yK+.PP)..9aG.....i.6.L.?:i..g'.+...P.R.-:i'E'....ni..P......$tb..>1....3{.....F'...S...`.k...x..~.;.sDw.Z..<..=.~..e.......~c.X........s|..<..<...N...NAl..mm...g..^B.sh
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999780614923581
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:gkt33tgNJI6jKMTW7CTNRcOO/tYuTJoQcilFk2qVibmhh:LgNJtVWO3TOjVHIibmL
                                                                                                                                                                                                                                                                                                MD5:B19D6555194D6D2435AB1F16BB076017
                                                                                                                                                                                                                                                                                                SHA1:5E37DC6DE5425E39F238C20E6D93727097CB144C
                                                                                                                                                                                                                                                                                                SHA-256:04685895DDC027F043D6C613A0816A062EA759D3842B3EAD20B22404A54C6739
                                                                                                                                                                                                                                                                                                SHA-512:D39A0258546BD7369D65BE433702BB09B0B13E118FF52251B33DCA59038819EC868E34BE3820C06507E47D98D87304B6B6D0E5168B779AAE43847FDB2DAA007D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:12
                                                                                                                                                                                                                                                                                                Preview:=..#m..,8e..../..>8d..O..j...4..........;.J..U.U..x...........R..#~j.%|....h!2.....7.bk......Dk7a..K.;..[$....o.ng@N..O...}*F.....Q....,`k.zW.@...k.\.:"...qB.8?;..e..V.~!B..,S..v.+..a.St..g..R*l[..1Dn.0-iX.M..BR...*.A.&j...9.."?.2..y.....DM..c..u.>..........L..q.3p...._.*.A.>g...$....z.P..%m0....TR.H..!...O..$...%.!n.].E.....B.>$.]...}wfL..'........A...O..~.....S?..qK.....h.ZO........}...t....J5a..4.............sS.......".n_..5...l..!j6T...+.;.&...G......./.. ~......s....Y.'.Ib.../.r?.....x3.n..uy)....p~.Zc.v.8x7O).^....3.q.r........W`V'.......w....|.q..%...2d......%.a...5)...._."p.6...{<...x.6..._..."5y.YV.....m.......6....X"..W..K!q.....).$.}.m`$.Gc...E....O.N|N........~.........Qc.[..Z.V.`..%...m...w.oYM....])>.7.V_\.X...]=.w..k....C......^..x......x{?.-UM..!.\....f.>.....J..l.g.9$...=.H._.B. ..).f.V.sCV.d.z.aO.te&.D...;..v..'.....=.G.Q.O..._.....]Fla|G.s.!..`.&.C.#.Z.kr?.4....TuD.0.z=TN.F. .;.|...8.3O..e..u.<........^...<6
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):539
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.637349495557094
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:rbMpTauLv1vWdhcOoQPMlF1IdK70La3CEa+xbSHUBgGqPRAh:4LvVgxPMBS/a3CEaAoGqP+h
                                                                                                                                                                                                                                                                                                MD5:3B7D84618B62F3CEB8A1965F28544022
                                                                                                                                                                                                                                                                                                SHA1:92A2A7CEDB638BDBD3C7742A7A65BF255DF30B3B
                                                                                                                                                                                                                                                                                                SHA-256:ACECEC7874D9E28D79328253F1DD1D78E0E6D4CA04CB67A4ED8BE9780650EDBE
                                                                                                                                                                                                                                                                                                SHA-512:1CA2A42B98F167F7A1545B6B844FB32C0528616FADCB4253D658E4B7BB39A2D8BFE6E1AC6C15510FCAA76D0F9A050C142AFA3BDCBE3088CBCE728E570D3933BB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/hummingbird-assets/f714a2154be0bb3782a83f049e9bc818.css
                                                                                                                                                                                                                                                                                                Preview:....d3g..................4.s.l: .H.eYD.[c..........Nom-..~}Z.....7.Z7Q...zW..X}./J.2....D....Q^....I#....1..m.CA.^...g.V.W.j...%%..wKYS...y.Z{...+s...)...<....;.)....u...p..C.s.....?.........Z*.}.LD......w.5O(,.....&P..OpJY...........=(x.v.}.VL.....[X.<tSf,<em;.s3{.......fN.n.X;..z.x.u.ki.v.g...;....9.....:.<Q.&..G?.......o.'....Q/.T.".,R.f....8.'....h..40V.....4@3\4..m0%&.....h.R.>..-.T..xM.....D._e...TQ.0..0..Y.U..*%&.FX.z...K.........9.....$...+P>....X.+".~..P<o~.... .......3Z.l..S..w?Z.G...z..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 733389
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):198391
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.998447935087801
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:3072:4XeP0lYe8MBGAIW3eYyvzB0Nm5stgpEE4erhGzwsBrcfOXxuJ/2a1WiJR:wedyIWOYCK85sab8M6cfOX4XWa
                                                                                                                                                                                                                                                                                                MD5:7416E4E80F0532108E6A34C3A735FE16
                                                                                                                                                                                                                                                                                                SHA1:2C46DAADD7A341DB4ACC5D87B07712AC1BBE3993
                                                                                                                                                                                                                                                                                                SHA-256:8F6B5B852CDF436445B76D1CC03C24125EE79304E0D4666F8E80D83FD9145D6F
                                                                                                                                                                                                                                                                                                SHA-512:435B98EF51B89D76DDADD1C88FA4D7A778F7A5D649920D834E46E5483DC88C38D53C0F0D7536F454243D467EA10523FCCA130AE11A4335B322E46C014942386E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:................\{s.6.......5.H.....c+.ZG..N..]... .1..$h...... A...;.I->.....y...<.S.%.c.J_;..p...-M.NR..b...~........I?{..1.Wb..vw.4....\~cS.,.D$.~...N...4Y.T..S...%..n.q:i..`.g..o`...E..#.......2!....O........a:.\s..A.....=....W.I.U..).U..J...".{|,&~.D.r....}..".c.i...U..$..|.[.E.l..d4.mA..u..M..:..".Xh...%P..M....^..N+...^uz].....u... .9.s@n7Q.<..[....!.u_L.9.~..t...i0.2..?.....0K....".bb.3.......a..G....$.~.....#r.q...l.O|l. D.]...../.).....|.z..p3q..l..p.0..).e.b.......z.D...x.}..4.....s...O.g.7yYceV.2M....F.?....,.,@..`..K... .qBg...,M....P..P.......U........0...{..E..9<;s..;......(f.......]..5........_F.]....]|8....\.....,.!%3.3.....)Lt....&.e..(.y3.p/...@..yb....\..E@.K.g......`.......+......\I...r.........gL./....R..c..@.}..Xs9T.*.m..i.-...i..i.D..b..'..nX......i.)...5..)s.KP4\..(!....e,.........^..`&..//_....s.v..v...h6v..[...Y_.l..~..Y^./..y..i.hz.&.M..UA5E...@{Tj!....3@..S.|.E. ....e................X....[.y.s.u)\hDG....b..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3371
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.916510313125036
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:TKJSibvY0/WF/gF08xKFKI4McQIgsji96sn:TKgsvj/y/gG8xMKd+ln
                                                                                                                                                                                                                                                                                                MD5:65AC02B42B29B0DB4E2827DBDC54063B
                                                                                                                                                                                                                                                                                                SHA1:F294FB7D54027C3B40339C9FA4ED8F3E3EA9B6EF
                                                                                                                                                                                                                                                                                                SHA-256:F623286BB7422D64ACAD37A87B1FA02CA52BAB09577B90A23F7F79704C21802B
                                                                                                                                                                                                                                                                                                SHA-512:D160EB29CB0106FD82912E93FE27353D574B8EEAC5050257AA64486766BC45B528BE68BF0C40E4E59095A49A18FD78F6E80EDC81A1F91A1442E0042B46D6A4AE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://unpkg.com/flexmasonry@0.2.3/dist/flexmasonry.css
                                                                                                                                                                                                                                                                                                Preview:/*!. * FlexMasonry. * Version: 0.2.3. * Author: Gilbert Pellegrom <gilbert@pellegrom.me>. * License: MIT. */..flexmasonry {. display: flex;. flex-flow: column wrap;. align-content: space-between;.}...flexmasonry-item { width: 100%; }..flexmasonry-cols-2 .flexmasonry-item { width: 50%; }..flexmasonry-cols-3 .flexmasonry-item { width: 33.333%; }..flexmasonry-cols-4 .flexmasonry-item { width: 25%; }..flexmasonry-cols-5 .flexmasonry-item { width: 20%; }..flexmasonry-cols-6 .flexmasonry-item { width: 16.666%; }..flexmasonry-cols-7 .flexmasonry-item { width: 14.285%; }..flexmasonry-cols-8 .flexmasonry-item { width: 12.5%; }...flexmasonry-cols-2 .flexmasonry-item:nth-child(2n+1) { order: 1; }..flexmasonry-cols-2 .flexmasonry-item:nth-child(2n) { order: 2; }...flexmasonry-cols-3 .flexmasonry-item:nth-child(3n+1) { order: 1; }..flexmasonry-cols-3 .flexmasonry-item:nth-child(3n+2) { order: 2; }..flexmasonry-cols-3 .flexmasonry-item:nth-child(3n) { order: 3; }...flexmasonry-cols-4 .f
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):15086
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0413814315156458
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:jlZWrWcb1GTI3IUQSv21VU7iWFTidESFoZ2FcK5Tlg8e5y2A4RIkZHvAc:jlvcbiAIBwv7kdaAV5+v5ySRrRYc
                                                                                                                                                                                                                                                                                                MD5:E8955EBAAE4DD3228734E2733FD3E1FB
                                                                                                                                                                                                                                                                                                SHA1:CB1756BCE2E6502230A331206BDE7F0A24F5A11C
                                                                                                                                                                                                                                                                                                SHA-256:93717CBB1E4B19D357D17B404BE3741A04516ED7408D557BB2B8D44A3E20472C
                                                                                                                                                                                                                                                                                                SHA-512:6DBE92AA5DB4A87F956F48F240E8959AF87471BBFA1E15B8E4D31916D94C093DE6A532CD2B080B6C43AACE17F114D5A2AD7042B6B34E8F6E6B58D1A8462B62D6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://optamembers.ca/favicon.ico
                                                                                                                                                                                                                                                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.........................................................................................................C...................D.......................................................................................................................................................................X...........................Y...............................................................................................................................................................)...................................+...........................................................................................................................................................r...............-...-...............t.......................................................................................................................................................................S...........Q..................................
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1787
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.414935763896265
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:3WlS79lzzM5C0xOdPSsruXjidF8d7wRScVaUgVLI:3WQ799M5hgdPbu2SzcVaUgJI
                                                                                                                                                                                                                                                                                                MD5:50C5E3E79B276C92DF6CC52CAEB464F0
                                                                                                                                                                                                                                                                                                SHA1:C641615E851254111E268DA42D72AE684B3CE967
                                                                                                                                                                                                                                                                                                SHA-256:16EA0CF66D51EFDBBC2A62B11AB0419FA72FB3320844F1D0D710480245AC9925
                                                                                                                                                                                                                                                                                                SHA-512:06AFB0EE97D49B23B8DE5CCF940A95D8497FC0B19A169AACBE7924DD0A088DF65C3D1F4AE7D73A31A1FC7B5A1569FEDEAD1F1757C10C281A1DD61564B9CC39FA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://optamembers.ca/Admin/html_res/images/async-load-progress-01.gif
                                                                                                                                                                                                                                                                                                Preview:GIF89a . ..........................444..............TTT...!..NETSCAPE2.0.....!.......,.... . ......I)K...JJ5....U.RK....(..&...05+/.mbp.z...1...;$.1C....I*..HCh`A.o..."3qT5.\.8a....B..d..wxG=Y..g...wHb..v.A=.0.V\.\.;........;...H.........0..t%.Hs..rY<H..........b..Z.b.OEg:...GY]..=.A.OQ.s....\b.h.9.=sg...c..e....*...f.7D..!.......,..........r..I..5.......bRH.h.W...*lkL&-).1-..v.m...).....M..t.\....Rd..A..H.... ......o...........................Gz{..!.......,..........r..Ig@5...rY.M.Q!(.(.(..8........J..Kb..r....3.h..K!..6..3u`.&.D.A..z.fL.Z*..^`n.F.....O..ssyJ}T....N.aqXshC..XJ...!.......,..........i....Y4.......Cv....A.M.A."....J..j..A'.0T....*.b..JI.I..ZF..P.MM...s.bg.qV$.......v.!...5....?}..........!.......,..........ep....80....#^.q..X....[..(\.-......S..@ P....0". ..L......z...xL..*Z....._..H......D..eU..ywZt.n..!.......,.....................A.2.W..E.&j....B.&..w~.6..b8....p`4r|.F..M.>......,bLv|?.4B.v.....P..u.9..+.&..2..x&...k..&...U]..vo...o..p..raT&..!
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 6422
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1960
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.900632182138922
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:XPEA06hnbyoxxDkNxCqKbvqzpMLXygvfUI8zn:/vDhnbyoxxQ+qKbvqOlnUIi
                                                                                                                                                                                                                                                                                                MD5:F3A03ADCB1A8D8DF4EEA2763B806DF34
                                                                                                                                                                                                                                                                                                SHA1:D6B46121549A5FD194A90B21C5CC401B77D09FFB
                                                                                                                                                                                                                                                                                                SHA-256:90992E144182999418832B4D44324742EC9AEF7182C362A0CAE1B8F10D83F27D
                                                                                                                                                                                                                                                                                                SHA-512:AFDDEB0C4D3A894A0B0D022EF3D1D40D105A3449FBD0D7F480C1DFE46E17AD9CF456472BCA71C86440FE3C006E121E1B109BC8CA181DDE4F0AB387FCB6A19E41
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:...........X.n..~..7m..n.4=EP......$....ZP.h.X".$...(.....I..)j.+..........|.._.rc........V.s6.qu.......h...h,:r..a.\n._.....Z..#/.N.....x..H..P^..kr.W$zn=..Z.mb.............e%.......Y...BH].U...[a@.!..S./X.H+.k.&6"#!..]....EDb..#x..!..[H9A.X.0.P.U..[.6.[...S..]....y.`K....2m..tn.!....m...@.....8...Xn......U.L.....p.....W.i....K..J..l...m..(...r...,Xd.;....E..8....H..W....Yc0..>v/...9....,........*p.....C...-s.*..>....|~..^.....0V8o.I.Nl ....Jc.....i{..K.l....^f..0.Mt..~e..b....;.`.6....`..B!....RY.(a..G...B.U.Eqk[......x.:y.>.....1.b.h...._.[....L.Gf...*.$..cd*....V._x....0L....+.j.;.iT9.~.....h7|...6..~?...9..b..!.. +I.8...g..*j...c.F;.........1@bGY.....AJ..".....Z."..FH(\^.iE...D...qr.....g/n.uN.....R.T.7..m3..URp.( .H... ....5J.b._Fw.i....9.ak..e....*7Dz&L.{.!,!.....b........L...<.........u..=.d..6..P.w2....E.E.$|aR..;...(....J.v-r*..Jk.S..F.M.X9#yoU....vh>..)uq..I.*.....)V]+\.Y....?D.i.C...H...E....1....^.A.gC.o..(.".9.KC..A..8p..).
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 254x254, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):14224
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.964213164015186
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:rt4DYI50WogzfIbgDbz+RtvAXzd0RBnaZ2V97u:y7uVg49RtvO0eZ2zK
                                                                                                                                                                                                                                                                                                MD5:074E27644DDE0F37EBF3BE6974C1C266
                                                                                                                                                                                                                                                                                                SHA1:B4ECBC401DF273BB5565B2518A68143AABEC666E
                                                                                                                                                                                                                                                                                                SHA-256:8E87344D511DA423E09E397037F377B34DE1CA17FE71C9043ED3D9DA713579D9
                                                                                                                                                                                                                                                                                                SHA-512:7C6CCBD12645681BE7DD4D9384EF1967A5C77EFCD83BC8EB4C56560D8CE2920C4BA4C622E69D8F55BD6A87EF0E2F76BD3A0A06D4BA10C4A46A6C67CC1E3911B0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C............................................................................".........................................M...........................!".12AB.QRa.#bq..$3r.....S...C....%'DTd..&457cs.................................,........................!1A."2.#3Q.RB4abqr............?..o6.z ..6..5.wLs.?.O.RZr..../X.......).UGA2B.......O..6........P.m'Dm....y.n._,........P..b.3i..Rq7.u..i-..N,.g.B...?}+.f2N...M/M..\y./....J.{.:HOcl....Dm....u:..T+u...8.&IFWb....}kC......x.Nu.;...{?y...s...]K........N..]..k..C(.iP.u.W.V..h...C).W....|.....g.h..Y. GW.....3.C ..`.......n.....M7..dpn,tm:T*,.%.}.......<B.......+..Q..p.;@..w....K.7n.<...g.X.c.....e.z.....np<b.....)........ty....-k../......>.o....i.$.1.......6..:.I...U6>..Q..-}of..&f..bA....fOm.9.=...:..p....;M...-..4.q^-.?.Z.....e?.r...#.)/5...}T..q..#..k.t...0.KD.u..{ .......|...L...........S.j{...].>|..o.C.W.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):12893
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.984350218444453
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:uhZvizeGhchvimoHvwywBIlGitJ4hER0sxbWIWVRKMZMUiGt0mRld0dQoikAAxkQ:gZvitcE/VN4+4PspWVE6gulbpkAAH
                                                                                                                                                                                                                                                                                                MD5:16177E5A8208F6607C8926D2209671D3
                                                                                                                                                                                                                                                                                                SHA1:7A762E2863633DB9061E13B505405DF998EB4163
                                                                                                                                                                                                                                                                                                SHA-256:C1F8CBEF92DEDF6E1E32A0605430764DE52D765256F2C34FDBE74DA26C1A989F
                                                                                                                                                                                                                                                                                                SHA-512:BF61439B7336DBB37D8B3ACB5AD8F8A50B83AD049BDA7A6A8AB2B902A4FCE2FCD3F3CB77A3FBEB6CC17F8F5866B48F503E39D7B4A102C1009B7873E51EEA0268
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/plugins/revslider/sr6/assets/css/rs6.css?ver=6.7.14
                                                                                                                                                                                                                                                                                                Preview:..q.U..........p.....>.....TH.?.!.d%i.m.X.gtbgl.....(...$..J..f.9..z..i...?..%..x5Lf.0.o..vz2.l....mB.{..U..9......dX. ..';p.O...@...rW.).a.=u.~$.K..#......2.RS0H..'...!Z.$...;........nV..bZ5..{;.s...............0_...j={X.......G..|...k..W...0...:b..Zt.C......'at^p..h.....t...'.GCX....Y,g.../>.G8<.RH]>....^.......z...>|...q...~..........5..[..5ln......... ...|..|:..Z.N...XnW0[..Gx4....!..g.<Zf@..4...i8J..~5.....fq....[GZ]1......Xq...F..?.s5....N....^..C l.5....{..OG/.K^.......b._..z.&...-.DPMv........(}a..........W2.9.'.1s2...#Kb..w..Z.......i 4.l....8.(*.u9-e..cLP3:u.....HQR...^.F.^........?.fBO+.U...,..L&.O.3m.OA.2.....`....X...2.....g...{...|d..A.H0De.N.H1...{u...-).j.Al...+`........$./.,..S..d.t...u;g..W;).w........(<'..O@i..6J.i.&.y.F.a;......7..eq'.|^.Iq0......._.t..........ph.............-9......V...\X~..V.".....[yy...Z+.F0....k.u.F....b..n....@.m....o.^U.".p...........z.p> G].hV.~..y....C.B...iwh.......w......g.W.o...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x680, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):142632
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.985134005929994
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:8KDXEGKiN2kA6mkR7BQtVacmJN0TvW+L2iMkaQXdzEEIE2Xonze/TN9hB:BrbKD/iBQtVadN0TvWNCXdondpLThB
                                                                                                                                                                                                                                                                                                MD5:E6C0774E3DA3EB83E4588F74AD9FB781
                                                                                                                                                                                                                                                                                                SHA1:F7AD16D5DFE3525A0B26A6E48A3C76A101797D87
                                                                                                                                                                                                                                                                                                SHA-256:7DFEAE61FB760BB9E2F89E32D20D31DEA2EC1A9E2CD29704B20375FFC1565A12
                                                                                                                                                                                                                                                                                                SHA-512:BCFEB0718349DA7C89C9D2C26254A94CED52651A65A719529D5482621F303593BB3155AA8B913681ADB10CB75EE0632AEB5D773A684F8A1859A7FB8FEB695BC3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................?>..............................................................]......................e.M.k...`k...`k...`k...`k...`k...`k...`k...`k...`k...`k...`k...`k...`k.<..................1.@.~}...l.j..=p>...[P.~;.N.O{g....0{.o*.E.C._...Vwje.,....J..]..E..V:..r.zU_TK....,h...D...[. .......A........[f..v.D>Gyt@.D........>....................~}.B.......6..../..}_>........<>..Xo.8~x...^}}/..c...P.x....9Wk.NO.5u....?*.j.eCw....v*..q..0....p.......e1.........??w:.J...]..R.o.;/..\......g..."........d.......$.l..w%7T.(b..../...(b....E.V.I..R..?+._../?.?....|..]..n.i.3.@.k.h...m.q..9......S6^.[.......9....6........8.......no..}..........:.o......?.w.+._.......;.-.9.w.O.2.1._..zr{.*.X.or.'L..=.K.p..\w....e.=...Gn"..4..N.j=.]...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 299 x 67, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):13790
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.967072386071765
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:RWAn2MtejbE9EnIU7q3LoOR9ZA/okTqHbgN8p2JfrcTi7yUkkAVhamsduS15xu4F:R7Lejg9Eor+TTqH8tDcTzjTaLH153VT
                                                                                                                                                                                                                                                                                                MD5:24A493E7100C14448E44550F322ED2C0
                                                                                                                                                                                                                                                                                                SHA1:54F7D8CF67DA23ED7490543FCC1324BEB2E9EB19
                                                                                                                                                                                                                                                                                                SHA-256:3F0148891A3A2F9E278AC0D69C275C629272C7935FCE521D4BF808928C6A9CB3
                                                                                                                                                                                                                                                                                                SHA-512:A8F9DE9BEF267C767C3669DE6A660DD9FA0B6F5B2CF8B76F8154E8EF8893435E2D500E80BF632E4A05366F904E871D1A1ADEA969DE8EEE1F8E17843F591B2FDC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/07/banner-02-phpc.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...+...C......t#7....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.3 (Windows)" xmpMM:InstanceID="xmp.iid:5867C9AB91F611EBA51888213F81111B" xmpMM:DocumentID="xmp.did:5867C9AC91F611EBA51888213F81111B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5867C9A991F611EBA51888213F81111B" stRef:documentID="xmp.did:5867C9AA91F611EBA51888213F81111B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>~.....2QIDATx..].|...~w..t...d[.m...R.)!!.$...B..B.. ...8.....1.l.1..w...\.t.....o..h.|*.}?.O.vwv..........P...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1251
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.43076853772861
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:md7pIgWcbMdRKLmOeQSfmFtHXRWYxRWZgRK+uKF69FxPg6F/ysbVFyIF/IFKe+C+:a7phWzRK4ZcVwYxwTlLxg6FKWrSuCMrT
                                                                                                                                                                                                                                                                                                MD5:CB731CC5C2BD9F31D6BFEB19F3C8B1FF
                                                                                                                                                                                                                                                                                                SHA1:16ACA1C951A03EDD875B99BB8D04F01FA19104AF
                                                                                                                                                                                                                                                                                                SHA-256:5206536707C84BAA892D3C3231B351985EE828CB8B9C0BD8DB42CD3363995FC4
                                                                                                                                                                                                                                                                                                SHA-512:61A3C5029F6AA6D1EA60711B5BFBE4DF989F8EFB1999919B017C5391A537F5D9245E72184298A8DDA85CFCB92ECACAEA34ADC6C485B04C72AB9CF0AB33B0D976
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://munchkin.marketo.net/munchkin.js
                                                                                                                                                                                                                                                                                                Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r908. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=m;b.parentNode.insertBefore(a,b)},h={CLICK_LINK:"CLICK_LINK",.VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",arguments]);"150"===a?n("//munchkin-cdn.marketo.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/1067296091?random=1727884868625&cv=11&fst=1727884868625&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 250 x 77, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):24107
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9833752610109805
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:FOWOLv5qh/XnX4W2hWjRws3gL5NiBWs47zX5fjL/SVRf3IdQCfP0xfRm82:F/O9Q/x2hWt+ImzXZjLav3IPPoM
                                                                                                                                                                                                                                                                                                MD5:F1464C6F9467CC035D37C96D21D3B531
                                                                                                                                                                                                                                                                                                SHA1:0A7E272BAF66915091F45F4257E198EE112CD257
                                                                                                                                                                                                                                                                                                SHA-256:FA68F854B7242E96C5D43046D2144B55F05BEF3CF184E3E63A9431B138194A19
                                                                                                                                                                                                                                                                                                SHA-512:7DFA83D68CA6D1BD6283746C3EC8C19229B5D98E06DF27E2F0E5197C4A99B861BE62F9EC874AB29E96D8DBF6D1ED66837F047F8D42D3953F8844ECEC6E55CCB8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......M......#y.....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w...9iCCPPhotoshop ICC profile..H..wTT....wz..0.R.....{.^Ea..`(..34.!...ED."HP..P$VD...T..$.(1.ET,oF.........o......Z..../...K......<....Qt.....`.).LVF._.{......!r._...zX..p..3.N....Y.|......9.,...8%K.......,f.%f.(A..9a..>.,....<...9..S.b...L!G....3..,....F.0.+.7..T.3...Il.pX."6.1...."....H._q.W,.d..rIK..s...t......A..d.p....&+..g.].R.......Y2...EE.4...4432..P.u.oJ..Ez...g.........`.j..-....-....b.8....o....M</..A...qVV....2.....O.....g$>...]9.La.....+-%M.g.3Y.......u..A.x....E.....K.......i<:...............Pc...u*@~..(.. ...]..o..0 ~y.*..s..7.g...%...9.%(....3........H.*...@...C`...-p.n.......V..H.....@....A1....jP..A3h..A'8..K....n..`.L.g`......a!2D..!.H... .d..A.P....B....By.f..*...z....:....@..]h...~....L.............C.Up.......p%....;...5.6<.?.........."....G..x...G.....iE..>.&2.. oQ...EG..lQ..P......U..F.Fu.zQ7Qc.Y.G4....G......t...].nB../.o.'.1.......xb"1I.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1440 x 1440
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3710532
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.98738174245518
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:3dkmYdYJjlswisHfo6wHX+NNYZMmIcjiX2XHAcugAIjEqBxPyL+v93IjO4TUyvlC:3dYYJCwico6wHjIUiag7CXjxIjOXyKP
                                                                                                                                                                                                                                                                                                MD5:661E2DAE05421A2A751FECE602CCC9C3
                                                                                                                                                                                                                                                                                                SHA1:5F3318615B5A6545F4C97BE3DEB85FBA5EA07A60
                                                                                                                                                                                                                                                                                                SHA-256:CDE155930CC43EFEBA8C9A3D6BA574A9FB5B0615B6C56AB56EA30D2DF5EFC4DD
                                                                                                                                                                                                                                                                                                SHA-512:F94989CE9CFD6C2AD863A28B8D92C6EA5EC94ABF68CE05A343DE473F466DE0A24F084E05BAA7BF18BE65EAAE5002B6A2A2E011A1DF05B097A04BF023B89A896B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:GIF89a........:m.6k.Br.I.!GpCm.Xx.j..}...........................6l.6j2X.8e.Sm.e..u................................2h..........................d..e..h..i..i..j..j..p.'{.7..c..G..v.........pv};Tp...y{.rsxuwz......xx{efgmnqnqv.......................~}{egmec`fkpA[w{wt..................`]_gmu{qq.;w[cn. d.p..Tx.1f.+cVW[erv.!X.V..)E+...W.9DQ;RZ>..IPVZ^cP...(a...%*1.............>>@HHLID@..F...6..77;NPTSMKVG9VTPa[]c\_eWBhZTicVm|..qd....jU.xo.|p....u..x..x......................Z.....=..E......!*s.730f..gK8gPGs;IxX@.}r.}q.q?.yd.q,.wv.rs..w.rR.|y........u..o.xQ..x..b..(..c.3............n..k)%#3( F/ ..r.{d.. .......'.J..........n..............m...c.}..RO...+.....f..F.}....................'..h.H.............................*..X..a........................!..NETSCAPE2.0.....!.......,.............DH...Cc..\:.Pet*.R.Ok...z.`mx,..._s..^..pu|....o{......z........................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):2040
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.836297477209798
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:3FszFHfyrTobAoIDx9/888VBXGkr8SMzGMSPU4:Vsz5fyrcbi10Wkr8SMWM4
                                                                                                                                                                                                                                                                                                MD5:74C937A16C9C701DF707F90908E6439C
                                                                                                                                                                                                                                                                                                SHA1:A33F2CBFA1302F4B2C909321D1E439E64253221C
                                                                                                                                                                                                                                                                                                SHA-256:9229773B9E2C7E83E7D8885BCA0E46071D118E155054C30A067DF0470D456203
                                                                                                                                                                                                                                                                                                SHA-512:31284C5C46BCE9FC57860071EFD41F422D9E6F708E8A14FEB327AFE437B697C3CFDBFA4EA748F12FF72F18E7ADBCBC12026099B367B2C2D67A9BF71A6600E002
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/10/apricot-avatar-150x150.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...................NPLTE.f$.....................!.E.} ..........r2............F..b<.[.....a.{......6....eIDATx....n...`....s'i....c.....(...%.fU]..OcN.K...!.o..u...v....`.......~9X......V~.....r..s....A.}.L.A.+s..>?.....r...U..b..Lu._....T..?c.[D5rAa..BU[..pM.$K.._...s.|..j.3...k.....Z....gEQ.J)...|..oV....I^2Y..Y...,0yiX.+Rv...i]f]>..m.r..aI..ie.}....Y..Q...:....5.4@5........`9..Rs....7........7@Akk.q..c..~......J.(.......L..+j...f.....I.I.q..y.l..`....I...kcf...4..|g.N|...3.E.....RO.t.MCJf.vbD..$N..j..V.Mi..M`!"....l...Wbc.UD.j.......T......V..z....a........&j....6..4M...(..|...:......j........a.....R>.h.VT..F..FY.6E.........u6.E.Y..n=.P...5D.7.3....s.}.6.j..O`5Us..H..k,.k.VI..5B..W.],..U.P5..m.q'..._W!..p..!...0.Z.......d._..;...R.)<.x..%C.R.1..k.TV.K.NV..J.**....k..r}...`<..,..#....U L.......B].u...P.M.b..'].UD..u..3K.E8T..V.P.i...e.F.hkh..\.K.r...b...WX..=,...z.!.N.jh...c....}.w1D....fa........,..Z5..l..!d4.X.u.&.4<u.b
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):5174
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.942346951715971
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:PDN/hR39RZvbJz7B4UNQeqJxQcx0/FW2xfHhWNKFkkjf17aWHFXrRrR5q1:PJht9RZ1iJxQcxTEf4MGk57aA71R01
                                                                                                                                                                                                                                                                                                MD5:42DA087C958C64080AD4D01CA217BF27
                                                                                                                                                                                                                                                                                                SHA1:7B665EA142BB568D4F5F93E9ED707722C01D9DAC
                                                                                                                                                                                                                                                                                                SHA-256:E11EC38579D83070B55C2CB8EC23BEC9D963C2F08DA249E7AD4AF6757BA0A6E1
                                                                                                                                                                                                                                                                                                SHA-512:1F16A890E4FB236CB8D86702C0BABD55A5F112CC6AA8A24723EE327EFA23936BFBA46F2B280AB089040204BF771166AC397D8098E9A5892EBB935EB2CA7F76EA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/07/Emblem3.png
                                                                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L".../Y.J.5a.._..F....].3333333s^....~.|.....r..../...8.ai......0:Y&."...u.?.@.Vm....h.lO.......[Kv.}..%.%'....).\..u...V..;..23..<..Z.di...(^..A...J._.m.m.m.@....A.....d.m.m.m.m.m...._../.'..HC."..=....b.q.8G..N<%.W$...Xq....<...}...0!Z..J.&j...........?.aL....(Ht%..._P....T.....Dl.&1..D......... ".....-h...M...@$!:....`.......DJ...`..X.!....M.....r.x1D.yb.v.<...j.$...)s.....$.........ZD...q..|..!.J&...a...R2.x..........wY.:1D.)a.w.4.O....?t!...a......a..5 ..... D..>........X.A../. j..!..]?t...!Nb..B.....C.o ...!.... ...C.....Q....fz.X......@. ..0D..j...x..../.?D4b/....2..h....g..;"c..8.eBdF#..r..d9M...!>C..mDb...{.....F...bw...{..r.DB.G..3zD8........P"Y....A.g.@..3q..{.E..G.&........=....g...Dp..wx.....R.B........E..At.1.p...t......1.Hhm2q...[.8r.1.....P....4YZ@.8Dt\..'N...a3.....9......H=..4.v8F0...q...+....Q...(..sn...jj..,.a..Y..H..97.m......DY.....97...5.. -...(r.Q.3.\...V.4.W.....I..H..9..m.N..H.......>9..Tz..@..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):5174
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.942346951715971
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:PDN/hR39RZvbJz7B4UNQeqJxQcx0/FW2xfHhWNKFkkjf17aWHFXrRrR5q1:PJht9RZ1iJxQcxTEf4MGk57aA71R01
                                                                                                                                                                                                                                                                                                MD5:42DA087C958C64080AD4D01CA217BF27
                                                                                                                                                                                                                                                                                                SHA1:7B665EA142BB568D4F5F93E9ED707722C01D9DAC
                                                                                                                                                                                                                                                                                                SHA-256:E11EC38579D83070B55C2CB8EC23BEC9D963C2F08DA249E7AD4AF6757BA0A6E1
                                                                                                                                                                                                                                                                                                SHA-512:1F16A890E4FB236CB8D86702C0BABD55A5F112CC6AA8A24723EE327EFA23936BFBA46F2B280AB089040204BF771166AC397D8098E9A5892EBB935EB2CA7F76EA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2020/03/Emblem3.png
                                                                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L".../Y.J.5a.._..F....].3333333s^....~.|.....r..../...8.ai......0:Y&."...u.?.@.Vm....h.lO.......[Kv.}..%.%'....).\..u...V..;..23..<..Z.di...(^..A...J._.m.m.m.@....A.....d.m.m.m.m.m...._../.'..HC."..=....b.q.8G..N<%.W$...Xq....<...}...0!Z..J.&j...........?.aL....(Ht%..._P....T.....Dl.&1..D......... ".....-h...M...@$!:....`.......DJ...`..X.!....M.....r.x1D.yb.v.<...j.$...)s.....$.........ZD...q..|..!.J&...a...R2.x..........wY.:1D.)a.w.4.O....?t!...a......a..5 ..... D..>........X.A../. j..!..]?t...!Nb..B.....C.o ...!.... ...C.....Q....fz.X......@. ..0D..j...x..../.?D4b/....2..h....g..;"c..8.eBdF#..r..d9M...!>C..mDb...{.....F...bw...{..r.DB.G..3zD8........P"Y....A.g.@..3q..{.E..G.&........=....g...Dp..wx.....R.B........E..At.1.p...t......1.Hhm2q...[.8r.1.....P....4YZ@.8Dt\..'N...a3.....9......H=..4.v8F0...q...+....Q...(..sn...jj..,.a..Y..H..97.m......DY.....97...5.. -...(r.Q.3.\...V.4.W.....I..H..9..m.N..H.......>9..Tz..@..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):120
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.583840870671355
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YMKUMgQXCuMfQ2pHG/4HviaNmX/Z+8KqyRHfHyY:YMKUMgCr2pHrHaaNmXx+8wyY
                                                                                                                                                                                                                                                                                                MD5:FC0B180689933E92D271C5BC145A4BC8
                                                                                                                                                                                                                                                                                                SHA1:56D871799FF205DC2A9001529D66E2AD2CFD1C6C
                                                                                                                                                                                                                                                                                                SHA-256:182E192FC46091A7F65290EFEC25BC1C09C0F3472C27AC6E23D2F458848D07BB
                                                                                                                                                                                                                                                                                                SHA-512:3CC48843D2146C5FB1021A7E171A491681B3028510DEA07D61FA809F2E872C0C3DD74C34368F11C0D1D881BA3B53F0D008E56EBD00318618841226B88A22C25E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://directory.cookieyes.com/api/v1/ip
                                                                                                                                                                                                                                                                                                Preview:{"ip":"102.129.152.223","country":"US","country_name":"United States","region_code":"FL","in_eu":false,"continent":"NA"}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):105284
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.336390513891535
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:OtH/Zt+I0t5Y1eDhLkgHlbHjHlByGFJB4yIH+ZKCVoRAiCc2FoDdgVeb5iZz0k9q:OtH/Zt+Pt5Y1eDhLkgBHjHlByGFJB4ys
                                                                                                                                                                                                                                                                                                MD5:C6BA52A7345B85EF58BB6B4E09181022
                                                                                                                                                                                                                                                                                                SHA1:C58AD733E4211C84D2B83FEC803D1B8076A74008
                                                                                                                                                                                                                                                                                                SHA-256:C05125A10736B8B30EB1A1F62DE2D8C0A333BBB2A3CC39902A72B1D9FC93B6F6
                                                                                                                                                                                                                                                                                                SHA-512:598FBDA5690387B8696B4D82EB851BA238D092A7B1AF15D6F5BD7459AE6CA90BA7848CF6E319873929355BF557DFA17E0E57A0DD8316827DD0999296DDEAE5D7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/themes/kin/fonts/icomoon-free/fonts/icomoon.ttf?ic6vk4
                                                                                                                                                                                                                                                                                                Preview:...........0OS/2...........`cmap.V.q.......Tgasp.......p....glyf.......x....head(7.........6hhea...........$hmtx.I5.........loca#...........maxp.,.....|... name.J..........post.......$... ...........................3...................................@.........@...@............... .................................8............. ........... ................................................79..................79..................79......................5....!.!.!......................r...s....s.......... ....................7.!53.!..7%"&54632........``.....``...%%..%%....``.`....```%..%%..%...........`.....'.#.'..3.!53.!.3.........@..@..`.. .... .....@..............................'...!.!.3.#.3.#.3.#.3.#.3.#.3.#.!.!.3.3.3.!......@...................@....@@.................@.......@........@...@.............#...5!...3!265..!.!.!.!.!.!.!.!.3.#.!.!....%..`(8......@...................@......@.%8(. .....@@@@@@@.@.....................2......'7>...%.'..'..`B^..@.@.1..@. .P.<.@8....^B.1.@.@... ..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 72402
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):25271
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99033513738492
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:768:dNDiA38OwFxslyCBvMUt5wpX2ZrakKryF:fiAMClyCmULwpmtOryF
                                                                                                                                                                                                                                                                                                MD5:324C71C57731150B6E489DD99EDE6170
                                                                                                                                                                                                                                                                                                SHA1:D50EBC108D943EA572E3FF5BA73907C95B6AA6C1
                                                                                                                                                                                                                                                                                                SHA-256:74FDA842D3F06A7F9B3A10FB5DC1EC5D9C86D395CD847EDBBB916B8FBBC2EC36
                                                                                                                                                                                                                                                                                                SHA-512:E251EFFCECF560CFAAC17FE7B295ABD2E4BDFFF182F4C79B647C8BC327E5BF8D9A001781D4802CFD9650D12FE0274D3ADB9B117B792529F1594A77E4D6886834
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:...........[c.F....~...!c...N2d..,...b...."!.1.0.(Y.....Uu7. (.3..>.{&..F_......./{.Jw.L*...(..W.....N..nn*.'.....d..k..K..I/...a....<.[P./N.K..fI._...8.5so0...i|..E..o.ar.O/.f?..[.....d...Q`v.L....h.I.<<...pz.W..LG........^....9.a.N........8.p....m..._.W.....!.PQ.UtZ.6..3....ie{s....T..~.Ra.....9...*7.k.l..9c..>.......m.+Q-..Gg..8>.O.t6.*|n..&.4M.,2.0.3...`.Z.....|.h......-....9..G.qgm.m.w..Q....f...w....A.._Q3.c......a?m..Q....p.^K.y....i.t...6..0m....M.....,...Z'....Y....4.....f...S..............x......l.V......n7LL6[lmS..z...[...z-.p....7.......d..;.p}..5...B..c:...4.E..Nh..V.;...]o6N.A..:..CF...C..0.rX....UFQ%.c.k1P..6.kP#<NO..S.1.W0....S.y0..\..6..x../Z%.Y...^.`..L...8%.+...i.......,Z.b ..I..... .}...db..0....4...Gb.5...[.67...5....v.z.....l.'5M..v..M.(.49.<...zO.#R..lt...6.q(Y;.{...[......{:.aF...%.....e.....'.....[..uh<.....:..5.$...^L..I.p.u./.Z....9P..q..a......O.. .%......,.m...^..'.l..o}...7.at.....u.^..qY.......6./
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 150 x 44, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):3307
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.917805442198242
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:7fKrMaGl4c9x0fgYw2bVU/i/dEsmwI/Nn:uAV4i0fgYFZULsmwI/Z
                                                                                                                                                                                                                                                                                                MD5:47DCB0AF2BEDC32945FBEF709F680E89
                                                                                                                                                                                                                                                                                                SHA1:BB263569135D5D2CE110A87622832F2E26B1BC1A
                                                                                                                                                                                                                                                                                                SHA-256:56AB193B8BFF67E3DE8AA357729D12FDCF60D02646792F38A305BD163DF92337
                                                                                                                                                                                                                                                                                                SHA-512:4C8F73C90FC2719BE763CDFC78C8C5F863870911E7D5AEEDFE90476A4C5D8D2F6E12730C1A150053B7F0A010456BC89EB2A9C79F3464BACEA01770AE03A85E5A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......,............ PLTE..........C..........................(.......>..(........nk....z.yyy......ONNcbc...............mll.;.....q.....CCC............P.....tQ....YXX......989.U(....q.b;.H........5..................D........6.......^.....!.^.(((.{.{.wh..J9...f..........`].:!.w*.*".v.E.Z..|.....IDATx..yW....%!.u.(.blI..f..g;x.C...\2.}..[.}eCC.d.....;y...:G(.A..@...z..+....]...W_.^...C..V..,s....... ./X...U\.<....y..c.B...........k..w.4.....l..j.%.[.7.q,....2.K...."...?.e...&.-..Kp..%......naj....X..D"...O..g._.u|.".N.'N..{.4.#.+.]...c)......xZ......W.0.....,Ee.`...4. .cqXeCW.......09...S.t..f..%..k..RuJ6.sJh.7.G7$.mY...H,R..D.\'...........K...Z6.c;..4[..a9.ni......p.;9.*..*.q,vl..-C.N..e..LC...y....K..m........`.[*.....t.7....e.6L..[.m.b.m..8Pu..mi&la.Ht.-..C@!..aY.7X.bb..2MP....G.9.l.~..t.K..........C3/PZ...ww.n/.n.9}.m. ........V.].......V....H...V..r..[...k........6?|.......L....ub....5c.hzX.h..h.p....q.n>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):62975
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.994399203580524
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:1536:jFY92vkcC2a1zpNj8YEBFcOvy1jvK+7D6n/pFv:jFY92v1a1VNjJMFXvWjXQBl
                                                                                                                                                                                                                                                                                                MD5:9C2BBF6ACB0FEB892E3662C1B8159F21
                                                                                                                                                                                                                                                                                                SHA1:524F15C9A0801813FE961C775745538BF63071C4
                                                                                                                                                                                                                                                                                                SHA-256:CB3AE119DAD838A9953DA285E6D5E0E97E59870C5AF7B744EAE1D3DF73BE36B2
                                                                                                                                                                                                                                                                                                SHA-512:F9C097748A4254A4368A37BFBA59691770E5E2660C454BE2BB67F4A2F16DFD3902186A22A76D42FF4D75B22372068D4B6267C52BDC528C7B1A22827ACAB6D2B3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:#.BQdP.8...~....V..@."!..............0-.q=..............F&...25....Y^.f......lw...V...~....|Y\......-.ZI.6n..m.RN...X...E........*T..z.81...}a..'.].J%..T..N............l]s..|..K......hO.D....H.....ce.m..V..?M.xc...AD......._Y.H>!........'........7"...kMd&.H$..0"......L.#".~.I...d......d.....@V.L.4@v.@..V..j1Jy.d....X....7.0....S...d,..1....v..d....1....1....l.v........2..w.'."2B..e.e..|7...ua..../=I..).."j[9.@.mcV... .4.m....}mR.(..'.7...?'`.f$...-D.!.`-..+.i?.V|....v.9...d...y(.o......ad..P....4."A#....=H.P.EY....@...9@kj........3.bt."q?nd..w.kA...}...b....w.7.dGZ......4Jp....t&.}.9.'..d._..v.._+..g..M=.+.ZmC_....~[......P..x>.W...&-*.a..T.RZ.i.._.[i...R..X..k..S....D)1.i....a.H.....j..uu.3..........uR@$...P.......Y7.p...-:..=j$9..y...m.-.....q....2..8.F.k.)....L...2F.....M&PR.",..u..;[S$..l...8F..ii...z.....~.8...y.t.w..............:.E.............7.o..G..[...m...KGwu..n..{.|.FS..3.et8z8.9.t.t~6.z~.py{3....=...6..F...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 500 x 333, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):5311
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9058284817578865
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:fUkos3en8+bR1zcjiVP4jSzOf0XY1kAxq4yH2DQyrBdIpkTH41ed0G/hlICF:6TnvbzcW8fF1kEzyOZdIL1G
                                                                                                                                                                                                                                                                                                MD5:CB956A3287040DE05FF46C39E6367C63
                                                                                                                                                                                                                                                                                                SHA1:279361A6AD901E4F560AC08DAEB58166C4E1C48D
                                                                                                                                                                                                                                                                                                SHA-256:58847DCEB232048CE552BC71B53315D6BEE74A2B5D85CF3BE2074D92ACDF8020
                                                                                                                                                                                                                                                                                                SHA-512:B370E77AD0CF0D4D67EFE7F9A037DACCF97B454A4D1E0833D3BB4D73D660EA0F53C288A2686EA021803AA41224F3F0BB079B6E8E860B5EEA0271868B3B24C513
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/10/how-to-get-donations-18-ways-500x333.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......M.......m....WPLTE.........st.}.................o....r................s*.........z{.....~I........$.Q....#IDATx....o.8......3...........H2......w...*m.?..4..........A).>N..fPJ...@.....c3..F.......Q).:...mX... ......1....X...q)......k.j^.w...0...k..[).4...};...xd.......]6d.9OE.....b.ck.a/9..YD.R.3...yE.H..18..U.wRhYl.Y.N.eU..Y.[s..SfU..vzE_....3.."....).&..L...*z(%.T..).$..\F...*z0.U.....WQE...}%.......WPE...z........GRZ=..@.+..9.Q*...~(eU...0.UME...}#E....8.ULE?..j.l.k.J..............J-.3...G...n..A.....*.JI..a...V..J...,L...Q.....1Su..&.4.0.....`....G...}.............t&....J....4..].9.\.OF.j0nP<cFu......Tt.hj.tc.s..$t........b..Z..%..ry...?..Vp...;m.....e.....2.)Y.........I.Zij.U..,tj.5.';......{S|...N.,.....oL.9...!.xv.g..i...N...I.Utb..>.yK+.PP)..9aG.....i.6.L.?:i..g'.+...P.R.-:i'E'....ni..P......$tb..>1....3{.....F'...S...`.k...x..~.;.sDw.Z..<..=.~..e.......~c.X........s|..<..<...N...NAl..mm...g..^B.sh
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4804), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4804
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.825215671748905
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU1l/jgqtg:1DY0hf1bT47OIqWb1w/jgkg
                                                                                                                                                                                                                                                                                                MD5:368CDE4424D8074088CB4C7B5FA8B756
                                                                                                                                                                                                                                                                                                SHA1:D77610230AB878202C13A71897E4951633DD2BBC
                                                                                                                                                                                                                                                                                                SHA-256:97063C40D57CA6D4FCD2A8A349EBAC742FF501A6A297BCE37BA435400DE01BB9
                                                                                                                                                                                                                                                                                                SHA-512:414169D85D1D31A0DFAAFB1D107DDC215D7E8CDABCC6CE00EB65BDA5348BE68DC27297E2DF9D639DFDF3F41A0969B57F647DBA17920B4B7836C3AF7526143A25
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):8476
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.521581779536469
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:e8mZU0o1P1rUssaXA6RJiqlrcDUpTQ+ZSIWl7QBhr5z:iZc1PvA6RJiqYUq/l7Md5z
                                                                                                                                                                                                                                                                                                MD5:2299AD0B3F63413F026DFEC20C205B8F
                                                                                                                                                                                                                                                                                                SHA1:CF720B50CF8DDE0E1A84CE1C6A77788BFC5882D5
                                                                                                                                                                                                                                                                                                SHA-256:225AA88B6AB02C06222EC9468D62E15FA188E39CDB9431D1F55401AD380753ED
                                                                                                                                                                                                                                                                                                SHA-512:DC299EE8DE6D5BB9D3A95A0FC200EA380C6DBAEB72FBFF74E1E8BB260EE3DEEC6C981D9CFC05BF2409B8760613EF1C02BD7396456BEC618F287CA56A7A93957D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:GIF89a . ...........................................................................................................................................................................................!..NETSCAPE2.0.....!.......,.... . .@..@.pH....PdCl:].d.....Xla[..@$.,..T..G!.c>..#..p..0.yzk................#). ..........k..rwv&... ./$/..._.B..}}..O\..(.O....'.O....e..N....'..0.,....n..` #.(.#.........&&.....tu..QH.P......-R1..+..\,...".....@+".. 9 .8.W..$...`L!I....H...f#S~h.Z"==.XP.....Z`......*.@B7..K.4Y`.NCP'.&,. @..Y.yR%!..J.Q....!.....3.,...... ......pH..D.M$......Pqx=..l........r-gc..P.y.He.R.Q.8/7i.....!!yn.........^ ......#j^......^.....(.^*...P.Q......R(....%.Q.....D.....C...i.B.....3...................3..."..#........".'....,@...{.T .P'....=8......=...@..5.4H.....#...0.....2....$..*%.tya.L2H(8&..Bg.1.Ji.b...-`.`....".HP...=3...Q.<....!.......,...... ....@.pH..D....... .T...H..c.......PmB..v..FL..Ta8......6.RD%...!w$k.|]1.D....!.*.....!.E.I...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x800, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):81195
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.978772467788737
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:X5yC7SV8XVxEP3n3zInOYLDGxGCaeL31oPtd7qWtujqXhpqIPOqwAxrYitd1UC8P:JxSV8FxE/3zGOYfGxGvG1AqCuj0DPBNK
                                                                                                                                                                                                                                                                                                MD5:013C7E5FA93556D4C3F0E8D18D30B045
                                                                                                                                                                                                                                                                                                SHA1:A2E120B32301ECE7A7667D680A7B5DEB24CDACB0
                                                                                                                                                                                                                                                                                                SHA-256:B89585EEFD4E9F0DB6ED9F6D748FBEB9C5E1AA9EA108196CD24B4E8E9D9BFA66
                                                                                                                                                                                                                                                                                                SHA-512:1B3BED7463BC117F63188C41555CB1CA89855A0BD9BC289FA255C451A601EF08A269CADB3E9010D867CFECBD7D89627DB610870FAE5D264A79EB07FCF2A2B941
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://phosphor.utils.elfsightcdn.com/?url=https%3A%2F%2Fmedia.licdn.com%2Fdms%2Fimage%2Fv2%2FD5603AQFLybfLP0akIQ%2Fprofile-displayphoto-shrink_800_800%2Fprofile-displayphoto-shrink_800_800%2F0%2F1720469795684%3Fe%3D1733356800%26v%3Dbeta%26t%3D0y703jpTl54nANSsPF70xfAOkTxCMnMTf04el6raksA
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C....................................................................... . .."...............................................................................q...d%..2..&(.....%C@.&.d.2..!..@.@.Pj...d.d..!.M..F....&......&.0CB...L..b.C...a...h...512P..2...... .L.`...P...q.He.2...T5....4..q..C@. !.R..4....!..CB. 4..h....h@........)0K .j.....!........d%.@h..."..1P..V&..u....;..c.a..|.G:.~~..{..vV}X._..N...U}(x.kgl..&..@.`....CB...&.0L...d.4&%.HI.L:...&H.d!.&J..FR.....1...C..*..zb5".T....A....7...zncY.&.|..j.q...cv......n..E.u....../._......VH@.h..h.@.&...`... .T0.bb.&..:%.:.d.....%....!.-...K".....d!..HC.&.e....~mU'......\......cD........X...L[5....n..)m.......=GS.J+.a....!.#.....T.B.A0I..H..1P.tc51Y...n#B.A1P...Rd!...LF.d...&.bb0X>K:..}=7...i..n:.sz.....B..;..66..a+V.^.,.%......Z..Vq!i.y`..~x......6.V!..%.b.@..d.&.`.HCBY%.`..a..1Y......%.....Y#....,......!.@rb<.G.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 98024, version 4.7
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):98024
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996821929003623
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:1536:Te9lM9ITKMpPtandzpLwETpNfdFj2yExmni83X3t4MCWzSBE2RM5RgUAkzm7zl+b:VWKQta9pBNT1n3X3BnmBI5Wx7zlvKfF
                                                                                                                                                                                                                                                                                                MD5:FEE66E712A8A08EEF5805A46892932AD
                                                                                                                                                                                                                                                                                                SHA1:28B782240B3E76DB824E12C02754A9731A167527
                                                                                                                                                                                                                                                                                                SHA-256:BA0C59DEB5450F5CB41B3F93609EE2D0D995415877DDFA223E8A8A7533474F07
                                                                                                                                                                                                                                                                                                SHA-512:9C776DEA55A01FD854EA23B3463D9AC716077D406ECBE8ED0C9B6120FF7E60357F0521AB3E3BF9D4E17CA2C44A5D63EE58A4E7A37A3D3F26415A98D11C99E04F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://sf.wildapricot.org/BuiltTheme/whiteboard_maya_blue.v3.0/current/865369cb/fonts/fontawesome-webfont.woff
                                                                                                                                                                                                                                                                                                Preview:wOFF......~.................................FFTM...0........k.G.GDEF...L....... ....OS/2...l...>...`.2z@cmap.......i......:.gasp................glyf... .._y..L....Mhead..b....3...6...-hhea..b........$....hmtx..b.........Ey..loca..e............\maxp..l........ .,..name..m....D......post..o`.......u.............=.......O<0.....1h.x.c`d``..b...`b`d`d:.$Y.<.......x.c`f.d........b.................b......l...|6.F.0#....F....n..x...J.q...gje..>."..D...>..{.E.O >........,".u.^..[[[...j.os..._.M..%:0g80..........B...L.s.z.. 1Y..lKWv..es.t..)Mk^.Z...m......b.k..2....6...>'.Y......jukZ..g..m2. ......(.4..-iEk..v..}..X.B...Y`....`.....c..9.Z.JV..5.e..Y.6.G...`3..|.6.....[uI.p.n.-.....[p.L...0...Lp.;.....%....8.o...>F8.....G8...`..W........".E^.._.=(.K,F.K.+.y..b..............x.....T.0..o.}{.uuuwUW..n.njmz-..nv....E.EAA..J!*..(..hD.2c..%F...Eb.b6...$&.....7.....UUW7.....t.w...{.9...8.m.8b...I.............7..S.E..G.!.3.....j..=.w;.P.^I..A;RR.n...k..LS....).o8G.([.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):120
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.583840870671355
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YMKUMgQXCuMfQ2pHG/4HviaNmX/Z+8KqyRHfHyY:YMKUMgCr2pHrHaaNmXx+8wyY
                                                                                                                                                                                                                                                                                                MD5:FC0B180689933E92D271C5BC145A4BC8
                                                                                                                                                                                                                                                                                                SHA1:56D871799FF205DC2A9001529D66E2AD2CFD1C6C
                                                                                                                                                                                                                                                                                                SHA-256:182E192FC46091A7F65290EFEC25BC1C09C0F3472C27AC6E23D2F458848D07BB
                                                                                                                                                                                                                                                                                                SHA-512:3CC48843D2146C5FB1021A7E171A491681B3028510DEA07D61FA809F2E872C0C3DD74C34368F11C0D1D881BA3B53F0D008E56EBD00318618841226B88A22C25E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:{"ip":"102.129.152.223","country":"US","country_name":"United States","region_code":"FL","in_eu":false,"continent":"NA"}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):18536
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                                                MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                                                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                                                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                                                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/fusion-gfonts/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999804270445479
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:bLw9KV6KMNIgU7UJVyIKTxhtJBKS9D1/DxkHGX3OYgBRvZwrpHcc:mKgDqgU7UJVIVvKSjdkHGFmRK
                                                                                                                                                                                                                                                                                                MD5:178A294BD2EFF8BFB37AE98CB1C05A92
                                                                                                                                                                                                                                                                                                SHA1:7A9BC3BC28E3709748FAF17394C6B67D43CE480B
                                                                                                                                                                                                                                                                                                SHA-256:994DF34F2BEC220FBBB538258E1076F3AD944A2D309D551A79E23F5DE00B39B9
                                                                                                                                                                                                                                                                                                SHA-512:78706E6BCCE68875F6F71E99A05275C1D4A977535A07F255C954B47B32A188654805153232D5BCD29A64CF9CFC792153069452ABD231326F596F7574016E2F77
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:a
                                                                                                                                                                                                                                                                                                Preview:j.&l......>....sNQf...<.%....,h..^.2......^..[..$.c...&...%.g*...<c6+......F..:`l...C....D........F...cW...G...S...h..-..\..'......l.+w2..-^.K...LZMS.(.,.xy..r.+..@v...K.$...........#.....U...j..d..H.Q..<Fb.(..1......._k@.....5.i..$..JP.rK6.....m..Yf...w.G...X3j..S..RE..m...,4/g..A....?...,7}.\/_k.%...A.....3(s..j..E.Ff...W.'.K..,.-.@.!t."Avr}........8....%u......m..s....:..nXq..UVA...4-..+52...._..ix..Lh.gJ...o..........(Q.?,...FV..8:a...^.!....l.._..l3..w....t3..v.......v.$.H.......c.....G$..I....X..Z.........U.E..F<Y...q..De)UzxW.}7O.....Ll.!>....T[..../...cW...S.@y.d.G.;h....O...9^........k.;...A4...x......{.....@...2....#.f.3@...F.b-...%..X..qCH.UB.JH...j]..'..@.....E...Y4.\.H...<?t......w..K..\.[1.I'$.......Y..]..?.$..%J.3..o\.U`*.g.....V. ..I...7D.-.xA...'..7#.s...."..-u..0.>;..t.(._3F..Tw....kz....{4....av'n.....~..x.E ..*...k5......V.6...^_b*.F...j........Y0.y..F.ao.[\NL.Y,..N5...>...+cGf)..C..+(fW../..A..S......."...s.k.V....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):47205
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9944877826916825
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:768:Gsm75FJSKYXpCRgps41L/IL3gwv1l4KiLfpUEv9/7y9pRQTGxzAYS7a07Z:5Q5PSiqps+IL3d1l4KiNZ9/7yrSTyCac
                                                                                                                                                                                                                                                                                                MD5:8B38B66311221D72903405E82710CDCF
                                                                                                                                                                                                                                                                                                SHA1:EDFD201CD0C4D09AF712471E2BB14F05128AD6BF
                                                                                                                                                                                                                                                                                                SHA-256:E4F138F8288E2A9D3BB7F8E13CEE6E6D118F41D15D442941D384DE81F84A8540
                                                                                                                                                                                                                                                                                                SHA-512:13AF9156B3A1153E0F139381362F7FE3D2D802E82FDBC327037B2F77ACD41FB27FF49C17935FC412A3781114C9657A0C310EE80A7CF3C4877130AC958EE6CDA1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Preview:..;DT.z..!......-......T.....I..{gsn...z< .H.....-....%t.......MQv..Pd^f..~.....0........V.._.{........"t$D..sH.E.....d.l@..C..un@D@._G.c..R@D|`+.N.?..7.W=.....&....S-^A...c.).lM...H.?..>~...#.|us._...|s..]fBO...a."I..C|.F.......p....d....'<.<.d...b..g.."E ..#2....v./.0....o..]..T..+.S.G.......@r....p.../n......0.....t/;d......F..!.....`.0..Kz.l..e..?{..@..i.}.....7........E.4j`h \~..n.^. .B.yYmj..jeU..J..I.......1{....;...P.A...)..?+}.._..d{..q..n.NV.r.n...z..O...6.C...^.G.u......g.|.F..z.;J....\..Sp^..'......a9./.v.....,.....]......_....g..t.d(Hc.....l8.L/.......t....4....u......{.....9.......`...Y...4..U....k."...@....@Y........Q.89#...Ru.\....7ay.....ZCp..+.2UN3....O...`..&+D^.r.&ME.f.=...A..N4.).....;.{...z...wy@.7N...F.y..c..;.z1..l..,.|&.xk9."......u..w.Yq.L...+....*;$....W7..dr....9"...K.._.._Z".yM.9.=..Y.)..9g.....P.d..Jy....S.Y.b..&[....P.....j..]....0..PBI[,..q../...WGD[...&_.U.g.~M.P...uJ.t.."nKw.....jp.G.....A....J.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (64698)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):69949
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.298169053415662
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:q09kUToaEJ7VonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsdtkL:CND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                                MD5:336FB4A43CFC66232AE5220E9CCD6141
                                                                                                                                                                                                                                                                                                SHA1:A8AE3098A7C170F0DA93444561D1DA44A5F425EF
                                                                                                                                                                                                                                                                                                SHA-256:CE6D23D4DBB9BCF4D51A54ED25F14D1EADC999F8957745FEB2B7007BD2DB249C
                                                                                                                                                                                                                                                                                                SHA-512:F1C393C03EB6C49BB534BD13BEAECDB4D9C4A3FF7445C3947EBB1DFFA3AE8DBE7F75FC4E22B89F7759A8DB4D5312EF697D30ED3416AFADEE8F4F2879DD3E4B5D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 7302225]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '76080074']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/7302225.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("googleweblight
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999767980474416
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:qwrZOzS5dMnxdbpm1NZAgP4uPGIAHzbNjKUSKJbP1vPob2l6x:qQcS5dGxDYFPVgzbNjKCbRobeq
                                                                                                                                                                                                                                                                                                MD5:ABCAB935198818B0BE0C49837BA15497
                                                                                                                                                                                                                                                                                                SHA1:71FA941EDF81158086F970C7DB44D7A797D2E206
                                                                                                                                                                                                                                                                                                SHA-256:BA04033A10ABF5E2A55B8198C435628DB5E5D7591726FAA4806F7BAF3EE35121
                                                                                                                                                                                                                                                                                                SHA-512:D1EF126FCD1D1F899D2B48B66977313B7EF92E20A0C75C7D76B1C227BA12B230AB045599C8EAA780736541B723A50E61B699B12A6EF229A126A7ECB41433C2EB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Mobile-Header-Video-4.mp4:2f8216d39b4fbf:5
                                                                                                                                                                                                                                                                                                Preview:~.h&j50......z([.a....Ew...[..\..W......5...jE..C..K.5.E...x.2....e....'.o.>..O~.b^. .r....u..Q....1<..".v?p.....P..rB.........G.....%6..%%.%..N?A..c.m....!'..L..`G...\.l@.t...1... ...1)...^.;.<2.\........r..8..)....[...'.i.....j..{.K.L..T#".. .#UL...P...-!....i4.CC&,.._.?...V....U q.7..}u.....k..*..."}h.+.....`.O.d..%~(.>.m..2.i.Z..%...X...c.9>..G..d...h..i......3...+^.s$.#?.Ik.y0.{.D..b....*.4..V.m..)...X.}E.i..v..W...D..~C...j..rK.i...e..v..Xq.-;f.=..K.>q..7,.*.$..IE;cF._.9.m...10..=i..x..z..v.:..8i".u.e.....Z.MxHTy.Rt.>8....i.2tM..C8.......P.]....a}x.=a(....C#.$...d$......4........cH.6v...n$2x.N+....\m..w.'.... 7..=...e.P...7.hO..Y...%...\l...q....E...p..#c.dw\...r.'P....y...S'.7n...*.@.{....'.C'.c....z...Jmt...Y......x.#.w.#/k......T1C......Y......b.I.5.K*.u.......\....h..nM.....c..P.n6......?X.qgQ..........]..$"P....<...vYZ.|.nS.i....A.,...o'.@.b3.....-....21.....<.{.J.b..+....52:..l...+V}FO.H*......E..8..d.ZL.....(......5.9.j(VK....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 154 x 52, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):8503
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.932150259747594
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:sXbIuUEzyc0jLm7AlSc+04wVXvWE2P6aEbq8O2l/OZJ8zQY:sXbnUEzycl7ih/OVQ4aQY
                                                                                                                                                                                                                                                                                                MD5:7677EECBB9B9DB237628514D876E2F00
                                                                                                                                                                                                                                                                                                SHA1:2F7F2B41334B96ECD8225084CA5AA6A018AC878E
                                                                                                                                                                                                                                                                                                SHA-256:0E9D4B7E3CD950DF436DD7F34FB74F2F1748A6EC717E525259BEB7B5D47A9ABB
                                                                                                                                                                                                                                                                                                SHA-512:3E59EA3EC93E648C470FDBF6185E66A24CCB335856B34A6DACBFE650705B7A023D1AD293BE99B9772EEB8A7D4510378B2787AC0866CA12054B304ADC2F3D6442
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......4.............tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f5ad1a0e-19c1-4a8e-8e66-ffb6da2b3b02" xmpMM:DocumentID="xmp.did:D3D6915F91F611EB8BE0E04799273055" xmpMM:InstanceID="xmp.iid:D3D6915E91F611EB8BE0E04799273055" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6a412392-0a11-433e-a5cc-d6f299871aec" stRef:documentID="xmp.did:f5ad1a0e-19c1-4a8e-8e66-ffb6da2b3b02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......ZIDATx..\.xTU......Lz..j(.. ..*
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2040
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.836297477209798
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:3FszFHfyrTobAoIDx9/888VBXGkr8SMzGMSPU4:Vsz5fyrcbi10Wkr8SMWM4
                                                                                                                                                                                                                                                                                                MD5:74C937A16C9C701DF707F90908E6439C
                                                                                                                                                                                                                                                                                                SHA1:A33F2CBFA1302F4B2C909321D1E439E64253221C
                                                                                                                                                                                                                                                                                                SHA-256:9229773B9E2C7E83E7D8885BCA0E46071D118E155054C30A067DF0470D456203
                                                                                                                                                                                                                                                                                                SHA-512:31284C5C46BCE9FC57860071EFD41F422D9E6F708E8A14FEB327AFE437B697C3CFDBFA4EA748F12FF72F18E7ADBCBC12026099B367B2C2D67A9BF71A6600E002
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...................NPLTE.f$.....................!.E.} ..........r2............F..b<.[.....a.{......6....eIDATx....n...`....s'i....c.....(...%.fU]..OcN.K...!.o..u...v....`.......~9X......V~.....r..s....A.}.L.A.+s..>?.....r...U..b..Lu._....T..?c.[D5rAa..BU[..pM.$K.._...s.|..j.3...k.....Z....gEQ.J)...|..oV....I^2Y..Y...,0yiX.+Rv...i]f]>..m.r..aI..ie.}....Y..Q...:....5.4@5........`9..Rs....7........7@Akk.q..c..~......J.(.......L..+j...f.....I.I.q..y.l..`....I...kcf...4..|g.N|...3.E.....RO.t.MCJf.vbD..$N..j..V.Mi..M`!"....l...Wbc.UD.j.......T......V..z....a........&j....6..4M...(..|...:......j........a.....R>.h.VT..F..FY.6E.........u6.E.Y..n=.P...5D.7.3....s.}.6.j..O`5Us..H..k,.k.VI..5B..W.],..U.P5..m.q'..._W!..p..!...0.Z.......d._..;...R.)<.x..%C.R.1..k.TV.K.NV..J.**....k..r}...`<..,..#....U L.......B].u...P.M.b..'].UD..u..3K.E8T..V.P.i...e.F.hkh..\.K.r...b...WX..=,...z.!.N.jh...c....}.w1D....fa........,..Z5..l..!d4.X.u.&.4<u.b
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1562 x 1094, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):123043
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.940213915116553
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:ab+0U8XehgHYkl43Za3dkur/X9kEgMmVdx8n3nh:cmH+HYkWo3Tr/tkEgMrn3nh
                                                                                                                                                                                                                                                                                                MD5:AAD16EAE75F2FF545DABD581FF716D4A
                                                                                                                                                                                                                                                                                                SHA1:5DF9778055889C78B9EE21A665BA5A92F3073A82
                                                                                                                                                                                                                                                                                                SHA-256:9CDE51B6CAE76BFDCDEE96FA60EB5C7E6006770A83A0B01F11B44F24D6320D1A
                                                                                                                                                                                                                                                                                                SHA-512:9D6115AF2F11BF07904C7D19A60CE07D0A5ADC9B105005C159E164B3B185E4A5145FC9ECBCFF2921CD5268F8FDB59E1166E0C19E50E036A12E1F573874F60718
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......F.......j.....pHYs..........+.....:tEXtComment.xr:d:DAF2JrXw9Nw:35,j:18427417559837905,t:23122119<.=.....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Main Blog Thumbnails - 28</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-12-21</Attrib:Created>. <Attrib:ExtId>17d73ce7-d182-48a3-9dd4-81091ace8945</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1345
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):669
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.688828851316355
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:Xn4ccOSMrgmVOa3GYDe/HHTqNWdKmTfP6h/0Je15k2:Xn4XOSMrgmVOa3GYC/HzqYvqh8s15k2
                                                                                                                                                                                                                                                                                                MD5:B837B24C72C5B38B4D2A065D2BF5FB0D
                                                                                                                                                                                                                                                                                                SHA1:AC70B2E312F77AFD29A33185A78F7F16E63EA4A6
                                                                                                                                                                                                                                                                                                SHA-256:A39ED834B94965B569DFA3DAF986E37E935D9FC41BA9F76C565AABE7899D6298
                                                                                                                                                                                                                                                                                                SHA-512:0ACE0CA2DA44FCB4E26972B54A6667E280DEC122C0364E39F0D18606C9C17B5D9FED0C0867F8F169F2F7D9C4BDBC0E2BB5FA276091C2AE9F7C077D40EC9D572C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:..........LT.j.Q...+..c=.tK.hM.....+$..i.....+il.!&.]...y...8.....zD.....qw.........z....q...zZ../........m=..../...x..<..{\....x...}.}.....'Lj..0.0.A..$.[...!.t..:n.).....w5.p.....=...e6G.R.w.....t.q.I'.gi.G..."4....+...$.....T.X.....Y..3VP........2......[...."[...e.!..zIB.A:$5.w.7......].2p<...].BB...LOP<.04jB4.=._9.y>.n5....N..m....]......pn..&..].R1..N..z2.~z..Y.KO.&......Z.#..o.1.....D.$s..NQt."...\..;..lX..%..i.,..E?./.Vo..j*......[..9qM.{..'. K1...P....d....'.....*.Y......-"....<=.*.....\cTJ.HU.GMTm^*.I.5.w7|..rZCr.....DO...*.}d\[.`"7...[......^1b.C.Y,..uk..'4h.6Y|.u,..!.*7...c..J.M......u>|....W.Wq.............[.z4A...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 150 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1579
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.8300964082784725
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:bPS0zlm31T7ei1MBMIIrayx0kw4PT2nsorc7CJZERRKMK0n2z/TUpCQT2S0uM/E/:btzYQ/MUyx6iT2sof40shqS4/9ZC
                                                                                                                                                                                                                                                                                                MD5:8BE9D9794381DF1E7BEA84BB8C4991EE
                                                                                                                                                                                                                                                                                                SHA1:24405D83DF904B47FFEACEB8684504A481D773B2
                                                                                                                                                                                                                                                                                                SHA-256:00A46ED46D94738C96C6A21EE11BD309F81382E6D6AF3CBE97177688ABB96D54
                                                                                                                                                                                                                                                                                                SHA-512:39CD329D7ABC8A9A003F1F005DCD74E36A8B385DCDB0F6F7749EA7E6504A33449EF24506F53B1B51A35CB0EBB9B941C8CDF3139F889801E4F3AF5290DF848FC8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......d.....S.9.....PLTEGpL...%,4sw}DJQ.....!DJQDJQDJQ.l2.....@.........PU\...Xcil]?SQJAV\TUS.................|d:+swint.$.(."..,.w0flr......3:BK..z.....=CJ.&E..#.....C....tRNS..........l.y...=IDATx...V.8.....@3.....!).@..p.W....i.C.dv3s.r.*.q.#+N.#gg........40(.vqv.Di&..+.8.b.......p.....X...Q.8....F..k.z_#.5b.X^......q.....x..y%...b...#..l.......C..&^L.cA....;...X..s=.<....L.r.m,.CTG.H.....[.%' S.5Z....Qw.T?f3.uu.r.....V..[..#).V...cn..a4.,/.).....S.m|.V...o..;.....RA....*.*...+O`%T.........1.L%.95X%.D..u.N~.+.zH.Bk.x.'....4...r..(f..*.*?.E..JT(.y..0...................#.Vh.W....9..D......tEX.T...._K..m,.-.f....1.......+R-..Y...s.!.I.maU... .Vs...R..V.-..k>...K3.r ....qQ....... bAh.I~....*.oH..".........]. ..NsQ.k...C'...r...(.6...21.a...............U.!#.......^....p..K......b........]..L..Jl./^Q=.....1..I..T.N}.n.U.`SS....U...tB.F,.P............I^K...R7.K.x.p%..R..tJr..0Lm......?......h.:.b...~._>...k...F..j......)...WJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):35740
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99073276206278
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:768:P7GtEr8SZ9Sp0JgOF1zsK+hj6//xmQbnZpbhTwunsho:Zr39a0JgE9i2//lnhTwunsa
                                                                                                                                                                                                                                                                                                MD5:9D8384825CDCCE465DDFED3DFFB610DC
                                                                                                                                                                                                                                                                                                SHA1:E3271D89884F1D378A1A994F7047290D6607B398
                                                                                                                                                                                                                                                                                                SHA-256:0998E2F9389F0493213A3AD1545B871654CDF6D2FC3A1F2A943255A43283D4F4
                                                                                                                                                                                                                                                                                                SHA-512:AACEE29333EF5B32BAE97E4628532B9C9F90CF992F19A4E14303298DEDFBCA29D9C507C3C8358BD0AED695D1E1663CB0C8210950DB792C2633CC21267560A238
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.V.@..I...."0n.c.....U...........9.(..9..+u.&m^..'....HBB....r.n....zs..{.c..RUU..l...A..7..=..........$..... .{....V.... ...R.^...ER..(. .@.....aNb...Su{.W. .C....6.I...J.|B.f.....,Z).y.1...C.D..2.....u...U...E....X.M.....j.X\\......s..b..L.n.y.......<o}.......b!.../>..*"..h....5.//.....C....).....]%.z.....;?....h...W.sJ...wC....N.x...A.....w..{.G....i.2..i.H..3....`.:.d.........>.-.[..#..8..p..9P(.....K....xt........j.r(^...o....u..7.7L...+.sz..Gg3...y....?2<.....5......^...n.Y...*q..e..V....3.1...t...~k~1....I.?D...'.I...d...v...Gh....1.x.s.........l.w.5.P...y...........q.NEz........Q. ..7aZE.&(..0..T..|.E.J.[q....O2..[.f....C#.{...3*......?..l..........b9K3.......7..!.\...!0z...,..y..a......b..d...4.1.Y....l..J../.FA....7.....<y..O...P.j...rV..cVB53.<.5..q........|.....aff/c.........X....Tm.Wbt....Nd...^....;; Q.YF..<f..n0.{..;)..?..}|8....&....qK..Mob.(S.;Ek.....>m.]kba...A...&..sq....3.7.....tt..+....#.+vfx..>.........j.<...........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):276111
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.575095504602174
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:tYun+yZIC/qzjrgBB9Tch2+4ji5eCVcwOuwTe:qFuIC/1KOo
                                                                                                                                                                                                                                                                                                MD5:DC380C9E7050EE260BBD43712C6D5F53
                                                                                                                                                                                                                                                                                                SHA1:0BFAA435EF3CA95A37317A6E221A2FC73B27707C
                                                                                                                                                                                                                                                                                                SHA-256:C45330D2852499C42AA9F9F29401351AD41B89B21B7B854BB7040A88DCF7B90F
                                                                                                                                                                                                                                                                                                SHA-512:3694EA4F600C5E9B01E35C8CDD9D8A71E7B6D185188B39608CA797063BAF86F26CFDC9DE166F1D0AB68F3B63BB3F12518E93AC1677F14EFB2024585B10CFFC9C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":11},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","wildapricot\\.com","bonasource\\.com","wildapricot\\.org"],"tag_id":13},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":15},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SEL
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):5498
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.865167687477178
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:MSJqSXuZNDNuGH7jCQjwuLcg+RG9KoGsacfEp5f0Q3pWY8Q:MSsggNNCQjPw1wfzErfh
                                                                                                                                                                                                                                                                                                MD5:134093E311442D9A80320E7CF8E66322
                                                                                                                                                                                                                                                                                                SHA1:C468986969E95A01FBDE5E6B030B4BB113243234
                                                                                                                                                                                                                                                                                                SHA-256:0D7B693025C763F9DA14A85B8D193BA0FE066E8C9F6476DED54B7390F3730747
                                                                                                                                                                                                                                                                                                SHA-512:BB23E7E08E9F0A0FA20897CFAF13897A24DC0CC6C72126939007783839DDD3D51642D90065CCB6470874340312A2A5D53278B6D08F71DB9F9097E123EF6326E1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/08/carol-warkoczewski-150x150.jpg
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".............................................................................D.V...*._>........,..4.......L..A......:....n.%W.U.5g..."kj.....3...W.r......}?2.l,3..z...H|._..4.}.2..'M.h.c..n..S4..t-..Oo_..<...k...'....=.V......N.-:}.f.b.k..o.7"^u.`.7...+.6q.....+..T[...k&.%.^.b-`'..r.K.....&.]......h0....nm....ij.>r..]....6.G..z.".&....d.Cy.'pG.....l...gs.B..?..L._.,.kk Yk%...|.X! + ..C...h.X9{p... .u.U^.....U..+..L`.s.R.h..v..D.$q.l"....e..mp.V=Ux.{+..{#/.I...s].P...5}...wr#..N..L.x.W....(...........................!"1. 2A.#4B..........g.0)......3.b.L..W..%....LV..,.`.l......g..4:.~o......,..B.."G..\~..:..A..T..s...rd.R....:.....g.u..j..B..Y.&m.q..C.efc.%..8......v..._..W!..2.d..V6I...]...V.[h.(..z}.....=..W.K.#.O...&0-b.a{..6.g........m...J.X../.=mXK.ft..=.Z..F.'..S...B........A.+.t.-T.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 428 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):36293
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.969142754214649
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:MqucdPd6uqQUq6BELNwkvErMya98CUcVE0O2jsiqG:6cdMQXpJMI96cVE0Fwil
                                                                                                                                                                                                                                                                                                MD5:4272226987258BC0BC14418649B07F08
                                                                                                                                                                                                                                                                                                SHA1:269A2A97E6CAC008CEA28426C5DECA2A218EC228
                                                                                                                                                                                                                                                                                                SHA-256:D713A0554319E0E93961F0069EF4E0083FDD5C1AF47C8C9AC0668E289A153874
                                                                                                                                                                                                                                                                                                SHA-512:BAE52264F4AB21C83D86985D85F6C0E1307E665C965300D8FF9C3361F62218200342574397362477227ADEB68FC133B59675380893901A7B4C3858DED17C6B14
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2023/01/club-dues.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......,......x.t....sRGB.........gAMA......a.....pHYs..........o.d...ZIDATx^..x.U..C.v.-.E.... .H..w. .^.)""..EJ ..zo......I....sg.B2.....$..y.Mvggfg.}..{..........2-1".bLHRplHRxLp.D".......c..GZ...X^{.....tx.U......s.h.pNHRPBh..r.....tzz._.oL.4.......g )2]".H.Fr......i/#.......L...q...f.dj...S....v....4.v.NS.......H...r..D...$........~.h.~...1%.y....e.h6.%.'....%d....b\hrhz.....7J$.IA......./....M)..D9.w...H),s...An..I.....b...0...E.... .H$. 6...sK....E./*!`l..O9.g.mr.....v.BLx..JL.w......./g....D.-..@..z..*..jli.N.J.".%.mr.......9%)Q..JL.;........!<...D"....V...?.@a.X...[ ..~...E...]...C7...v...|..E...+.33.n .H$.#I.....dp....!..@\2.~d9...g....#..El......)....V...D"..d.....;"zH%..)... ..WDH..A..ZU<...G..S..3.F..$b....Ubrt....H$.S...WV..<._...JDl,.q. ..V..r......^~......U.a..F.Eg.....T...),.DbB....5..K..N..@..BR.<..]z...w......;....VB.JH..(.\..H.Z.I.'"....9. ...Dsz;KU..%Z#.%.HL.GEa{.=.a.a..Y..1.$..t._.A..H...0..0...k..1.....Y
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):86444
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.948716707343848
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:/VnCvI3y939lM8hXuzCao/vXBJWh7+VCGdEHsaBQ4JQh9FDxshSUz6SLIqjiaA:dPy939lM85N/vBJWhoCGdEH5ipWhSGls
                                                                                                                                                                                                                                                                                                MD5:B43ED6B74B23B20EDB63E5DAF99DC0F7
                                                                                                                                                                                                                                                                                                SHA1:9161C907D5FF5B93C431CEFC16096633174D205C
                                                                                                                                                                                                                                                                                                SHA-256:78FDA1895AB61B0F987A379603DFCF6277EB1C3807438DD368686FAA942DD0C0
                                                                                                                                                                                                                                                                                                SHA-512:4F5AE1ACF9785DE67E2E515813F0278913B766B31A9BEF7FC74BCEE7A8979A46373F35959E9467A1498978FC1D0120CDD7CDF4D75284206868EF91455337FE05
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/10/MTB-Ad-Designs-2000x2000-1-400x400.png
                                                                                                                                                                                                                                                                                                Preview:RIFF.Q..WEBPVP8L.Q../..c.MH.$.n...Y5......~.D....gNy.....ex...3r.Ea-.f....o........h..P.|.2...|..Cg.%.h.zq+..^. l3P.T....R..Yk.]k.P..l..,.U...a.....Tv..Bf....$....((..E..$"..^i...Q..*..1P.&Q...y....Z.V..R.\{....@......1I.^.n...g>O^...\\.]..M.m..$.a.AU..;{.*_......O..y....f.03....\....7.......B.$M[|.$W i...I..#.R[.c.$7.u.Q...3%I8.y.'G...'j..I.3.h..T....f?...~.fH =...6..SM.i....x.j..*...*..R.w.....i..F56m#......b.x]n|v+..w..C.._....\...q|...q.8......5.^...,M.].^<?.'.Y8}.7.../........q.......w....{..Y.,{].Ps.!k..W!...0.1....{.%....I.!I..).oV.'.k...]~...z..E..I.&.Um........H.. ArX......Z...~.Q;...........$..{.Mx.J..S..w...t..#tz.. .......\.'@...zx.g....HB.=I..%@.==..W.u..I.J.$.. A..B....$.. ..t....Q..r>..ye....D... \AK.B......<.W..x.l..<.J2\...*e[e[eH2$....!C....t.M.....}..H....+gj.X......_Y.,S.$=Ig.u..:...z01.4.6...h0.. ......:..9U._..UBQ..i.......Y...*....7ut..9.H....Efz.U. .X..+](.U.U...64...._.l....[.Ck.*C.m.%-}7..3L...6WE...H[.t.#.#=s9
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4788), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4788
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.82860018192619
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU1e4/exe4i:1DY0hf1bT47OIqWb1i/exe4i
                                                                                                                                                                                                                                                                                                MD5:5369CAB596249C7AEC058D06B221CDAC
                                                                                                                                                                                                                                                                                                SHA1:33732CF52511EAFD268422B46ED290FF7647F2FB
                                                                                                                                                                                                                                                                                                SHA-256:335A140421F5ECCF056650DC83C90C185A90ACB6759A8C2DA705D9EB03F705CA
                                                                                                                                                                                                                                                                                                SHA-512:B9A4D440F2208AB9FADE9C6853AFD9BD54C19870AF8DD38037283392E4410BAE05A7BDF3EA7B4D99C7E356B845195D5E0E3596DF1EE14129B7D42B14613310D5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1562 x 1094, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):92271
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.899917768716256
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:zq9IY2wZEdJ9FE4bFMAh3yh/GeG9xND9q/yGuA70NloSysaeozXjyI:zq9SiEPEWM63yh/GVNpq/ypzdyspozf
                                                                                                                                                                                                                                                                                                MD5:6BD1161DB721D7D86A6BD4A29E63AF23
                                                                                                                                                                                                                                                                                                SHA1:B79D64EAA2E09DD54709900D83B47504F27A8AC2
                                                                                                                                                                                                                                                                                                SHA-256:6C8FBDD88FD646E6F7FA67A4F2BDFC105822DCF1459A9AA0062A8CC8A92FB690
                                                                                                                                                                                                                                                                                                SHA-512:4187DA98815F4C6B688A0051D73FF8BCBC3C86E2C1897105AE68036BDA4DB81A9EB8015AF7AB91F4DEBD731FCE7C37D2E54F35ED4EE3D1BBCB520AFBEC144194
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......F.......j.....pHYs...%...%.IR$.....sRGB.........gAMA......a...h.IDATx....|....._I.........T..$*.V.j.`+.....nmkQ.......Z.A.."..?.....`.......-AT.P....!!.r ..\..f..;........x.;.;{."!...4qP....M.2)=CF.O.}>.7n.......i..........#)**...m...f.Zs.....E....R..&e...&)Ko.5.'/(..t.85.^0..I....L.H~.q..I.........;..k.E..$#p._.H..ei.F.dQ..C.A..a~.O&.O.........w...d.d...F..3.....J..............H.>....K..-...(..L^P.......[. .~...2d.OC.....H.....~~~..@.......(=Cv.oX.f.v.d+h8.zAQ}.l..!.....@......@..5....h6`.x..f..b#..d...........H.Z.........4..pf.?d.4"........RK....N.]83.Aa...dhl.-.............|K#U6..4h...Y-........ .... ..S...$....h.......:\.`......]..f...8%hh....g........AC.A......!...Zh.4h.O...........h..$w.Y...Z....e......+*..EEE.....}2:..j.....-.%.L...........|2)..!.4.............`!......W/(................3h.e0........S~~~p...N...;d..t...N.(.............9.....|i2S/..I..............!.)]&.........@.4c..IE............4...........\...6....'...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):235
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.090528050744973
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:bOgPtQ/zlRRLK7cMnNcihsyO4rq6vHPL2pviRnH9I:bOutQ/57gcMNcihsy3Sp6RnH9I
                                                                                                                                                                                                                                                                                                MD5:F4A2EC18CE5A9F4E722F8724F2BFAA7E
                                                                                                                                                                                                                                                                                                SHA1:B6E60AD6AF39CCD843A99F8B044C5D355EAFE8CF
                                                                                                                                                                                                                                                                                                SHA-256:58ADEBC1DD9FDE6DDA5D6E9630DD8F534F8CEA4C0603DD76D2AE901F8DF0B699
                                                                                                                                                                                                                                                                                                SHA-512:641C06B57B63E237DC0B7B4D2630F60D2CC8961188C134F467717DFDEC92B62CF58585298AF69A81A4765FD80F613F6CB6674670524D352918653B9E04D3B0D9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:........u...q,8O.M!..8<<....V`m.e-..>.<.8.......N.../.......g.t.".z:.^..+.......$........,...e_#.>......t...@e.I...T....W[.X?..N.r..cd.........Z\|.F....gc.....F...W.>..0X.'.=.[q4.....n.u...9.I}......sFV.=lPvg;.3..(..=....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 207 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):7562
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.92745668854546
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:37BIeT2MzrMU9m/uwlCR3CeJRyjM9eIgoePh:3+U9m/u88ZRt8IO5
                                                                                                                                                                                                                                                                                                MD5:B6E67FD0E632B9B1DD7B5F6FAC59E39A
                                                                                                                                                                                                                                                                                                SHA1:476683875DEDEF8068A004E9D61045FBB8D8F4F9
                                                                                                                                                                                                                                                                                                SHA-256:321CF12A6B49CEBFC8A3F902A143F2AF9D8F1C931077686A8CF7D4394DA186EB
                                                                                                                                                                                                                                                                                                SHA-512:0330A7B6196F21ECBDBDC58DA1462E0845E849D7B78D9E1877AD784EE2D8B8471ED6B1BB28DCF2C4DF96E6EAC7ACC0012B16A72DFA3E7C47CD3E22A57249E316
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......2.............tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.3 (Windows)" xmpMM:InstanceID="xmp.iid:F1A53F1991F611EBA013F885ACC3A4DC" xmpMM:DocumentID="xmp.did:F1A53F1A91F611EBA013F885ACC3A4DC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F1A53F1791F611EBA013F885ACC3A4DC" stRef:documentID="xmp.did:F1A53F1891F611EBA013F885ACC3A4DC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>=.......IDATx..].xT..?o..L&L.D....Y....R.(.k.u....jE......KAk..JAEP..+.....P.E.B..O.....w^..7.!.$~}...7o.{...;..{
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 28129
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):5291
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.958263782842538
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:0OhIHNDV3PyHNwKZ+DXJPCq15paCxG4c7xmik2Av8NRdcU9JmO5CYla:0aANDVqHwDXJH1vaE/ifkTA1jg3
                                                                                                                                                                                                                                                                                                MD5:F724E6F6BD29171CB839B2369C0409CC
                                                                                                                                                                                                                                                                                                SHA1:F1CD3294D2DE5C3C58CB06A442546C107215DD68
                                                                                                                                                                                                                                                                                                SHA-256:A21E9347E15D4484739411A1EC21CB4162AE128D8BD74F1FDE314FBA2E689EA4
                                                                                                                                                                                                                                                                                                SHA-512:5B67B4F5CB2C3DB85207076F1D9B79F8DC6178CFBB959CC66AB6E6978B672608E933A685B3F5940724CF2C46C2D9FEBBC8AF0E1B60103A596F164A4720090C98
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://cdn-cookieyes.com/client_data/4af3569beb59dfa6b457d4ee/config/I9MYOGD8.json
                                                                                                                                                                                                                                                                                                Preview:...........=.n.F...U0...lJ.|.=.t..d.n......7.%.$qL..I.....W.Y7).;3v..XU..U..Q,7.M.MG..8y...U._.F...$..e....y...n..S..C`t]....I........0..W.,......Q...MHs...Qt...Y...N...;...{}..:..SU?..Z.(._.....B........<....7..L....8.L.$EK....(.v.Te.=6u]T...(.`..>..:...)L...4.5.N9...aM&Ik...{.pJ......}&..<.c.5J2.....I.r..I..'...)\...4...u.a..y..e........L...G.`O...y....`.E@../.....R)Q...n.N.H...*..e...4_.b...t}..>>>.<&i..2....XP1.pNwE...:.....pz...U.%..e...=@.~..._..`..0dz~$....?..h...u..Bi.k. .9..Fq..[...*....1P....R.e..".W8...=,...;.2...Q..uB.m :..i.i..;.D...V.y..a..a....T8M..$...~..S..B...-3.r0...h.....*P..i[.r3.bC.4u..t.n.....f.,J...07.tl..:.."/..d.q...o....CV...z..2W7.D.X._yn...a...{sJ0r..d.:...F.{...oe...#qw..........9]....1.-1...e....SX...P.....@O.B>.D.h..{.?.\.Th...Ij.$2.].$1.{{...E..:!.....B.t.z&..p.N.0b.......qI.Q.^.T."....Gb......_.z0.~.l.*.....1......../B.*.[.0C..k..f.vro.Ws.kl.1.W8...\..V...<[%..K'..G(..u.UJ[...c!.c9.1..U.F.QTU$&.h
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):84672
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.280702249896479
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:8HyXWWcWdcBNieNO8DDejT5UKxfIzbFWX7QS64Ai1n4aBgcl8705eZGXm:u8jWKxfI3+7K
                                                                                                                                                                                                                                                                                                MD5:14BCC683805605BBB16F8AC4D41FED6E
                                                                                                                                                                                                                                                                                                SHA1:08973E8D6C6F3FB91BCC8E12B1D0A43A53178745
                                                                                                                                                                                                                                                                                                SHA-256:27B8C9DBA167B9ABBC392C93181111C44976EEAD2AA813930C12B05B9758A01F
                                                                                                                                                                                                                                                                                                SHA-512:5A704FAF9097A4D368F79EAAE09A2B5FA38562ACCF438517D019D26F9109A138446D4B184F7603DEAC07671A06558C1782AA8535C3E5268CD66B9CB6C7B14375
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65183)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):220378
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.355502554726079
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:CuJXFvJXGpb7HJXz1kgE78ZveU7DXKj+r98WnJX0/JXj:ONa6eU7DOGm
                                                                                                                                                                                                                                                                                                MD5:11688D10A5DB5D434528FF4A13E32F90
                                                                                                                                                                                                                                                                                                SHA1:777094A69E4D7CC0A0E7EA2C13B27DEF45640680
                                                                                                                                                                                                                                                                                                SHA-256:E608DCA50E5C83FE885357B9413DFCEA44B611E1C95B90B7C7AE7CD04524302B
                                                                                                                                                                                                                                                                                                SHA-512:7638C4A72DD21979C8788948656001661A153125F97D398B669092F69CCB1EA34F38CB82CA072FCF1137E44382095A3988F36B901D04A9DCEC3AF7905F40A639
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://assets.adoberesources.net/builds/162d241493b919e1f6c293648e9ead677586d810/dist/core/src/index.js
                                                                                                                                                                                                                                                                                                Preview:/************************************************************************.* Copyright 2020 Adobe.* All Rights Reserved..* NOTICE: Adobe permits you to use, modify, and distribute this file in.* accordance with the terms of the Adobe license agreement accompanying.* it..**************************************************************************.*/.!function(){function t(t){return t&&t.__esModule?t.default:t}function e(t,e,r,n){Object.defineProperty(t,e,{get:r,set:n,enumerable:!0,configurable:!0})}var r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:"undefined"!=typeof window?window:"undefined"!=typeof global?global:{},n={},o={},i=r.parcelRequireb775;function a(t){var e;if(window.Visitor){var r=window.Visitor.getInstance(t);if(r)return"".concat(t,":").concat(r.getLocationHint(),":").concat(r.getMarketingCloudVisitorID())}for(var n,o=new RegExp("AMCV_([A-Za-z0-9]+%40AdobeOrg)=([^;]+)","g"),i=[];null!==(n=o.exec(document.cookie));){var a=decodeURIComponent(n[1]
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (606)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):11133
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.520280429902031
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:aCrC821ch80emIm9Db2M4GqZQ0M7jLQn2RC6yQEU+9my8M8iJAP3A/pFd0Pa9Sl4:aC2VzmX2TGeQj7Ha2RahU+9my8M8iJ3/
                                                                                                                                                                                                                                                                                                MD5:EA7826F34518D7C2295738F39C7640FA
                                                                                                                                                                                                                                                                                                SHA1:0095729B4BC2A580E4CE033993DAFE498DB87DF5
                                                                                                                                                                                                                                                                                                SHA-256:68CC280CE370C6F1F51A4FC5950103FC38DF80A429552C549ADD04EBD8BD3A23
                                                                                                                                                                                                                                                                                                SHA-512:E371BB3BAB334509BAA629DE564D37EBC7CA3CDDF059E33FE394A90856394AB318B26133D10BF9D3E47D83449F3C8242724C7850F58DC94A8F834666ACECD321
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 163 r896. */. (function(l){if(!l.MunchkinTracker){var h=l.document,p=h.location,C=encodeURIComponent,y=!1,q=null,t=null,D=!1,v=null,E=[],u=function(b,a,c,d){try{var e=function(){try{c.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,d||!1):b.attachEvent&&b.attachEvent("on"+a,e);E.push([b,a,e,d])}catch(f){}},U=function(b,a,c,d){try{b.removeEventListener?b.removeEventListener(a,c,d||!1):b.detachEvent&&b.detachEvent("on"+a,c)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==.b},F=function(b,a){return b.className.match(RegExp("(\\s|^)"+a+"(\\s|$)"))},V=e(l.XMLHttpRequest)&&e((new l.XMLHttpRequest).withCredentials),s=function(b){var a=null,c;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(d){c=b.indexOf("?");if(-1!==c)t
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):34207
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99267994793001
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:768:23jG/gtDTdy7rLn2BUbdr7IFkg4zkfEAt95G46k41o:23jagpiL2ebdgmtwt9SXe
                                                                                                                                                                                                                                                                                                MD5:42996115170FAE3882F263AD756B3D18
                                                                                                                                                                                                                                                                                                SHA1:CF80B22A82C2F702B3D6DD8CE10870837B9CC90E
                                                                                                                                                                                                                                                                                                SHA-256:1033ED19D8A67CDBA44A4B7FE3DAF6F11719CBFCE3D3A4C88245D5E554E92604
                                                                                                                                                                                                                                                                                                SHA-512:342F170B7E177AF807406ADBCC1917CA0E6501D1E24C9FF0F4D78A89AE494F0D285C240A682B340D2F868E396B66DF725D61101B71272B50674F7EB3BC529157
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.1.0#y+.!DQU.auDNZ=..31.........\.0-.q=.............2..ql(.a#2...L....9.<....p,...db.?..........Z.eI...y...V.m..c@m|.X9.......~.....$.6..\&B...V.....%.fk..............X.Q...1I.Nl6.4}..M_..%..Q.2#.$.y.._.*W.t.c].Q....G......|.. ..$..R....t.}......@V.D.kh.sH.N.R.9C.q 9...@...G.R.......&....F.d.f........7Q.)w.z^..>W......P`...H*...0.....iA.z.%'^.:^...U..[.n.c..6...RW...m.u/5......1..~mwQ...0..{.}....1I....c..n.[...oi.Yu8:..B(*B.9..t(..3.C.fD......h...2.8.0....?...[Hb..vz....y...>.Pi.....7...f?=4..~68;....@m..9........0.L.4.x.{.Z.Z..F5..W;O._..........'....f...IYq|<....O..G...8<+.(...O..8r..)NW2B$.ZV.....,.F.#.S....'o....i.........Y..3P......|....hI.I.TR...G).J$Bz.W@BL...BL........2...#..*...a.7.dJ..^.:.7.h...E...U%...G:Y.........J.<>#P.`Z...>Pbw.?.....:....^6........'2..9...3.......J6........;.E.>.9P..X.1.m...<..&..k..~.:.u.4.)..V.fE>@c{.=...uo.2x...Y.t...h..,g.o..j.;....X.....?......?q.[uH,g...$........^p5[.......3..nW.../.~..nI..8..Z...a6.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99974666588362
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:etB4Qr1R7ycVxbBAxiPFif4+aZ6fWCgxHPqI:eoQ/+cVxbBA4Niftc61iCI
                                                                                                                                                                                                                                                                                                MD5:9E43D7D5570D2D2FA73B37B499ED8A5D
                                                                                                                                                                                                                                                                                                SHA1:5FD64516A55B45E54A4715AE95F75B0E64FEAE92
                                                                                                                                                                                                                                                                                                SHA-256:E910914E315E1081436A308C6E6A9CDEDAAD693AF07C464E39FF252D28498D18
                                                                                                                                                                                                                                                                                                SHA-512:7424C8271EE4603ABB1F151DBB1484C1AED26DA8800989CBF754BAAB893042AE0FA12388EDAA605C220535569C401B67D5D6E91503E40D07F30B2E6FA097D378
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:5
                                                                                                                                                                                                                                                                                                Preview:$.... u..f......)^D.?..m...YU...n}..t,...R.[.P..#.<...n...h..o*.B.N..{..q2....n]..^0.c.U..ec..z..j'....8:...I.u.)(y...(...7Ers..Jg&N...&...8....c.\0.r.X....$...TA.o......is...........R..C...>{Iw.......8..6..G.....w..~.=......'.D.^eY.>Y......%..j]8Z.C....H.fo..,*.W.,(.....H.46......T#)...u..<..N....!..&+r...+..S._..;.&......X..7'...>Y..'.K..... X.{.y....!.b5m=P9Y.....Wo.`..d...T$. ..f.:.....J.f=z...".aA)yN.).....P.c.pE...b.Z.6.../j....r.>!.. .....R...XI@I.Pm...w:?]....1...ys..Yf..qgfw'.K9q)..F.j...D9...a.g..-...+t..,..<oo.v@|.R{.....x...BA...~.....lOi[....gYq....V.,..%q.........J...AOkPa.E......a/.....q.dQ...M./.(vw...x].&.K;.*.:b..Q[.......*d...I....o1.l+....*...v...V..;....a.x.A...%.....!|..vu.?:..^1,..+....X.J...{.&.]....y].E..`...F.l...V.pj..j...5Nu.l..k.".a..3.c.Y..z@...~....K.....& ...dU]!....#.d..e...a..q..1T0...P.p.2..KZ.B..s........t...f.4....*vG.....B.)U..o.Sk.j`..'f.9..qE_.2._.`.l.6.;}y#.o.B..j..xm.......j..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):34683
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.950364148818712
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:+feLHEIH6R4uRIVRrdCZIpVGGZxg8FuW3u3Ui0QTPaRe:+fe5HVuSdRY8xg8duCQTPue
                                                                                                                                                                                                                                                                                                MD5:34C509F6A0182406329275DB46EC5AE5
                                                                                                                                                                                                                                                                                                SHA1:62A1C8C7555128E42F2061493DC2D1719E7518DD
                                                                                                                                                                                                                                                                                                SHA-256:5BFDFBBE0E73480740FE3D26CCE53D0C73C9C53DE90996CA3967E526FA1A520F
                                                                                                                                                                                                                                                                                                SHA-512:64F6C1566EDA5E21E77A931B0BA3B2F0CF0D3CA668CE516D74B90B74F8CFA9894C59AECD48CB3431220CDFA06D88C91A2A12676CBEA0CE42612036ED046B9F54
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://phosphor.utils.elfsightcdn.com/?url=https%3A%2F%2Fmedia.licdn.com%2Fdms%2Fimage%2Fv2%2FD5605AQFBxisnHrzwYA%2Fvideocover-high%2Fvideocover-high%2F0%2F1718317051848%3Fe%3D1728482400%26v%3Dbeta%26t%3DuOts-e-WGKjLPNOcJ1_HWA1q_VA8qJejEiIPTT7kFSM
                                                                                                                                                                                                                                                                                                Preview:......Lavc58.91.100....C...........................................................##$++3............................................................................!1qAQ.2.a...".r...R.3B.b.#....C.s.S4.c...D$..T.%......................1Q!A...qa....RB2...3..#"SCrb..........."...................?...L.....WJV...J......t..E..u....r.`.8V....S..'.f...G5.Z.7MoV.K..yGY..\Zy...=5L.:.........|K.L.O.V/%.....qk.w..^C.#Z6..E.~@k`.......e.=...#V.!.v.d.....fG|....;...........@... ......QwM...`...a%.U...z..:...I.hk..Tqmf.9.%........r.....{.*...%...~^.....@E.0...... ."..........P#@.b.&t.y..N.*hy.8b.h....|v.`r........5x..e....NT.<.RZ$....y.9..W_.V_..y.D.4..........g.M.=.L%.l}*.U3Q....e.......@3W004.0F.P."..&.e..i......#."....-+Z(W..W_....k.....W...=5u..X.%jEj...}..m[E.D.6;.YLs..{..(Y... .......'............n......u0..Q.......sy.s.....O#.fn6...z..r...q.[...Z...zR^..V......r;.l..wX.l....b.m.2&8..Fo...|..Nt....V2....Z...c1.].........~]R0..[.mV......<k+Mw?.9.G......O.O
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999810497714893
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:R6YXoog2vPMg5m+zevtohx46lI/Dxvm/AfjcYsXrxcVe:DgsPMg5vzev+xHalu/Aojxc8
                                                                                                                                                                                                                                                                                                MD5:738553BCB9232D2B92D1BCEB634372DE
                                                                                                                                                                                                                                                                                                SHA1:D5D91D537E777418AD24676E1393B4EB7D0B8E63
                                                                                                                                                                                                                                                                                                SHA-256:A0F46197659F27A515A5C5CF84F2C13B1DFD038C61D9F3259208395E609D6C51
                                                                                                                                                                                                                                                                                                SHA-512:BA1099D9A9F6D8C90F7E1F370E7058048627E722F5002EA0BC96542C6983AB52441377CCFB18A9FDCEA0CD91E4F0D15C74F9D368800427D92B637BC5647BDC0F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:1
                                                                                                                                                                                                                                                                                                Preview:0....$.~.4....%....&T....{........r.......].V.,&.\&.cX...^A..JU....9b.8...hQ.j\...p3S;fu....h.$.Jf%m..X..!..[..o...z....%j%_...3.k=.F.k/P2q@U..Qc..:.....Jn:n..fl.N.j.j.O.B...N...)|.W.(D.BK.mzO.....["P/*..k.0g..M....x.Z.X.j\.S.v.ReL.....r........e.m.......>w.....?%=. .k...(s.X..e.d.ZQ8 R.}.vi....p4hX..a|l..h.......\....sj...H.*........F@..x>QR...i....d.e..e....L.W....U'..................].\Yp......e)X.k.*$..@rV.......I1...s...Q.H~.......P..8\.7..x..Z...f"...z${e8L..%.E..w...zS...yF9U#./......`.1H+25.Mo......].c.(.$T".....;..5....OyA..6../.._.7.JD.T....%........b.E....P.....A0..G.'.o.....W........c`=n.|t.]\..8.,K.....z......@3.U.O......2.....RQ....~..X..S...]...b..35.:@.....8.Y,.......>..8;..S..v.....#..SH.).. .....:....j.V.Z0.I...s0U@...t....G..]......4.&^.......A.a...Z3.V.....fa...>yHB9..|..7..C|.6.4{.B!.%..C..8..... .~RZ=...V~K.a("Z|.:..Z>).;v`1. ...7=.E3.=......RD,.X[>E.;.*.......{K.@.S3...$o.dn....`.]..z.......%..Js.>..J.(.B..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):5048
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.83334449083366
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:Mgmf0aO/PffrtZoj45zKS7RRU/QTr91fkof8/5MNCi0O/ALpl8bjnX:Mg+W/PXHoUzx7s4TrPkoaO/AVlOnX
                                                                                                                                                                                                                                                                                                MD5:342B63B109BAB4C8C8968CC4E7780B4B
                                                                                                                                                                                                                                                                                                SHA1:866A4B89D97F3DCEBAA4046253755D6C64483041
                                                                                                                                                                                                                                                                                                SHA-256:0A9DC12392F65EB451F89BC93518CB4E95D555AD88641E8D56BDE2C6BD2CA306
                                                                                                                                                                                                                                                                                                SHA-512:180B23F7B90480A19ADDFE2296E49D8357B81D964E8C9F2D7C5DE92555D737608176509D810FF76E642BD1AAFE899C763C742F10DCF7CAE5CCF344E4DF57C9F0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2023/08/Marlena-Moore-Headshot-150x150.jpeg
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".............................................................................+J,n..fv..t..L .... ...!b.WL..b..R...v%.l:.y...'.#.H.'('.. .t ................]<WQk.#......y....S ..+..b....(..Ym.c......C...... ..O..dT.e....)s=.;I.\w.(..b9.9u.......M3yB`%4.<.r...g.h.s+@9.}z.'~..k.6.X^]..k...C.AX.\...y...v....7......C;.s"...N/..=h.W.L.......1K.0..Ct...p..~.A...v........-.W8M2..a..x....D..&L.I.........7...I.~.b....A..sx4..I.R@.H.I......KH..R.-$....(..........................!. "1#3.$24A..........h.&.m.c"..u.G(..'..<...V.Y.8...F.........#.......?#.[>M.f..9M...m....g.;H.....~[$..2E9..v...VDS..6....9F.............!...r}....}.%...F..H....m...K..A/.....-.......X..6.f..s],.6.lb...v..fLm..]B;g..;....D.6....vE.B..Xq.V..7^>..W.~.......gbgc.9.O..e.2....\:.u..k.E..[}RM2:;...............nU..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4787), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4787
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.8271986276729475
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU14/NQu:1DY0hf1bT47OIqWb1p/NP
                                                                                                                                                                                                                                                                                                MD5:B7CA60E46351DB0DCE2A2BF68E959CB9
                                                                                                                                                                                                                                                                                                SHA1:50B2AFEDA1EB84F8B43F3E7D91579F8D19E3E759
                                                                                                                                                                                                                                                                                                SHA-256:BE8339131461242FCBD284FD8AC29C3560AEF080B3621956DD2F2B0A4E5E9ED2
                                                                                                                                                                                                                                                                                                SHA-512:BC8C88A2F1F20AC28FB8E056D08B39C586A5640AC89B45F377BBE6A7D399C2FFAEE38DD15269739E8010F33449A757799DAD74FE51BFAED2A486952B51DB7C20
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1067296091/?random=1727884874437&cv=11&fst=1727884874437&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Features%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 938347
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):234053
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.998346299850366
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:6144:JbNn6pPE1MWSlD8ItiaAXCV9wVbHnALPZFavDQJevyi:ZNn+E1MWeoI/AXCV9CALRFwsEv
                                                                                                                                                                                                                                                                                                MD5:76B744DBB79587F639060CD566EFD90B
                                                                                                                                                                                                                                                                                                SHA1:8CF6E307E723BAACDFC09A8B4056A74FDB08B52D
                                                                                                                                                                                                                                                                                                SHA-256:2848F03E84307046691D3B53E81E8A47D836C60B041A9D048A185E8A8C668771
                                                                                                                                                                                                                                                                                                SHA-512:828CDD40A04E83E5AE95618D9DC920C523450306F8DC70DC73F0869456945DA3286F914C7B3A3350B1E761B0FCCACBF34D758528F6CD18C8A357F79CA5486F7C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:................[{s.8.....;(...9Fh'3.5K...K.[N2...\6.E..D."e..-......._..L..R......._...O.~4......?._....../......v.x...i....._..,.K?...u.?0......l.r.i...;...tB...'.$..'.mh.r...U..W.4.:v..zn.?..]?.s.8.e..G|...(f......&\=.=..........&.....=..._....f...y(.#.....8.G3)...y.V.q.^tK...th:.I.iOO....C..b..,~...6\.tViK.Z..1`r..:b..a..q....e.C.uh.c.gq..9+ p.5g.....?X0.^...l.d.y..tB..%7L......icC....C.8%..."...h`....)....d..5fb..Y?@.=v..t..2....n 8...<K.M..Y.7?...}|.B.W........>..R.....T.....%..~...m..-,.P..H....I....S..Y....M0...s6.".S.>|...*...D...R3.m,.~.A..1.K....0Q.f..Y...M...{....}...a..8...w..v...w.'aT...d..}.T8..s...&.............;.4....y..|....>...+0&.v:......."..F...K6.......s..wo-mq`..X..fq.w<{L.w;\.t.G}...6..'U'..]^.:..{....8.b.Gj;.v.....ZL(.1.).....}..YQ..Q.....i...N``...S.F..W.N><D .W..~a...G......7..E.......Z....3......|.'...H..5u.H.......>Gez.oZ..iL.y.b..aR+......x.,....(.MN=_..~...lI.x....{..7D...>.a..`..{......Bo...7=..b...`.A..gA'..g..R]..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (64698)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):69949
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.298169053415662
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:q09kUToaEJ7VonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsdtkL:CND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                                MD5:336FB4A43CFC66232AE5220E9CCD6141
                                                                                                                                                                                                                                                                                                SHA1:A8AE3098A7C170F0DA93444561D1DA44A5F425EF
                                                                                                                                                                                                                                                                                                SHA-256:CE6D23D4DBB9BCF4D51A54ED25F14D1EADC999F8957745FEB2B7007BD2DB249C
                                                                                                                                                                                                                                                                                                SHA-512:F1C393C03EB6C49BB534BD13BEAECDB4D9C4A3FF7445C3947EBB1DFFA3AE8DBE7F75FC4E22B89F7759A8DB4D5312EF697D30ED3416AFADEE8F4F2879DD3E4B5D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 7302225]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '76080074']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/7302225.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("googleweblight
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):15086
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0413814315156458
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:jlZWrWcb1GTI3IUQSv21VU7iWFTidESFoZ2FcK5Tlg8e5y2A4RIkZHvAc:jlvcbiAIBwv7kdaAV5+v5ySRrRYc
                                                                                                                                                                                                                                                                                                MD5:E8955EBAAE4DD3228734E2733FD3E1FB
                                                                                                                                                                                                                                                                                                SHA1:CB1756BCE2E6502230A331206BDE7F0A24F5A11C
                                                                                                                                                                                                                                                                                                SHA-256:93717CBB1E4B19D357D17B404BE3741A04516ED7408D557BB2B8D44A3E20472C
                                                                                                                                                                                                                                                                                                SHA-512:6DBE92AA5DB4A87F956F48F240E8959AF87471BBFA1E15B8E4D31916D94C093DE6A532CD2B080B6C43AACE17F114D5A2AD7042B6B34E8F6E6B58D1A8462B62D6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.........................................................................................................C...................D.......................................................................................................................................................................X...........................Y...............................................................................................................................................................)...................................+...........................................................................................................................................................r...............-...-...............t.......................................................................................................................................................................S...........Q..................................
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):133
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.861726398227779
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YVKBEiFXc3oMRL2KIhfwcP2xR2GXEqRWJ6jLZHJqFSon:YifXcBbU2mn6jLZpO9n
                                                                                                                                                                                                                                                                                                MD5:B40011D4A5CA8CDD051596BD7A4AC3AF
                                                                                                                                                                                                                                                                                                SHA1:CD45FBAD9E970CF4CA00104786D7C6F81AE8B37D
                                                                                                                                                                                                                                                                                                SHA-256:DBF6FB26DC8A53C520B16435D262C0F09466A01A334BD39D229C6BC85E1EC6C1
                                                                                                                                                                                                                                                                                                SHA-512:6C8785D12B3631C28293210315650265467A9A643A785E6C3A21D5EE66FE13DA47B9AB95D36784F1BD6928D5F59B89B3315407074F4DD9A15D54B1F5101A152D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:{"portalId":7302225,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":798746000}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 468 x 296, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):23560
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.970054665644614
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:isfehbiVDwrFeKFRkz5waR4r2rNKTO6QxmmDBSPQixYTrDpCnH:hfemVc0dz5wYlHHxmuBlrFYH
                                                                                                                                                                                                                                                                                                MD5:977F43D7C8EF8479BB80DFFA199430CD
                                                                                                                                                                                                                                                                                                SHA1:D922B0C743365359AC39F7C7D67C7A84F3A71F06
                                                                                                                                                                                                                                                                                                SHA-256:917F294D7D4DD8F3878B1F019D2B5D9D5717B7B6F8E18B3BC2C8C9AD7B1F3962
                                                                                                                                                                                                                                                                                                SHA-512:2D756BE5D0CD2ACBBBE14D010289DCD3399C9C2617C21274BA042A206ACA1C412ABD38426B544202C63719DE118C91626FDF77E2712D39D982AE0DFBF67F3E12
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/08/Email-Contact-Database-excerpt.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......(......w.....,iCCPICC profile..x...J.P......H,...*t.i..%..+4.4.......^m}.......,>.o n>..........O...s~....R#..O.n5.d'..'..l..D.T....@...].^....%....`..o@Yw.....$9....s.8:h.A..;.y.....=3....Xi.......x......v.Vv...<.....+s:...!Xz.%.pW.5.....1.{/>.g.}Y..k^.x.@.b........s.&C#..[.ve;...l...i.....g..I.._.....M...N.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:7F2A180F113B11EA99A78F504C573647" xmpMM:DocumentID="xmp.did:7F2A1810113B11EA99A78F504C573647"> <xmpMM:Der
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 527444
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):152600
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.998283314580964
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:3072:QEZ4Pxw7hlERO9lHJEugKmv6LYzlG/dJIHDDGYkgDycV96PVumV7:VZmW7hlWO9jEuGvblCdJIAgDycV9iVzh
                                                                                                                                                                                                                                                                                                MD5:62703C1344EE116E0D95BE39082EAFD4
                                                                                                                                                                                                                                                                                                SHA1:EF3CA2ACDEDB001501CCC54BEDC9027E03F95E51
                                                                                                                                                                                                                                                                                                SHA-256:BC1A7CB0873365C7FCEE703A5B96275D1A08B7D35118CAFFE9B402B983A1DE80
                                                                                                                                                                                                                                                                                                SHA-512:0A0010C9DE2B7707737D7888459C2DB573ACEB49A0E3B7DA8915617A68A9D840EBF3DE3E1754072438BE13042D9F6F7B6F3CF381BF3D303831B1B1AD41E6F5A8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:...........Zis.H..>...D.C.2K.......f....k...IvG.(.. ..@.2.../.........3+.Y.._....Qy..r.?<...h...n.....~8Z}.7.c.v.KY-O.,.E.....in.).&+.W.Pl....Jl.Uu../fj.l..J7..8Z{ZE...z.g.[..N.....h....B.....5..Xl... ....W...t..x?7....U.N.q.Uz..H...s....^S.)ot.T....8P.R7.....M.]-&X..zer.=..=........m.4.F;...o..kz=7..&.).....q0!..c....qc1]{kU..........H5.E"...G..c.5.....2-.Y..g'IY..QV...=$.i...x.e..us.>\.q.,\...E...M'.Gt..hq..ftn...;.....o....hH...v...#.y.a.v.....6........M.%u.P. .\.*...W4..(.w.3:)..E......"..#.....0RZ..F...<.6...H.=kJ......"T.J......W4.:......[B....,o4..."1..h.$Z..g'.%.l+.W..%..G..!~...N..0.....!#.WTi..ge...._TjI..<H$...sM...8.r],.T..vCo].].I!...kif....On?..;u..P....}j..E.......7..Z..I..1.....;. .|.~.....w%.L...e...^B.......q..x..m.s..%V,.\..&.I.........L. ...L...z........T.C...1.x!.K.0..y.-.[.n..=v".............V.'..\..s......\.r.JWK}8.N....c.KR;t.....).D.Vp..+.......u.B..z.^.U..U._O...G....... <....../.b..Y..).........).,Z.e.N
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 468 x 296, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):16206
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.927138845714167
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:isNdchNn2EMllX04E+T+5GmINRLHi2L4SQI1AkjW:hULPM+g+MmINR4XKAqW
                                                                                                                                                                                                                                                                                                MD5:90620D01FFBFE925AAA3A4C5FF05C3C6
                                                                                                                                                                                                                                                                                                SHA1:6267B9204271F5AC5A5177F93C661ECAD89294F8
                                                                                                                                                                                                                                                                                                SHA-256:26D14CA088C4A6BC0406FCD10F042061A387A91DC772B8F4FF8EED62BFCB959F
                                                                                                                                                                                                                                                                                                SHA-512:448A816C6CBF57C1E8FECF6F7A15C0EEC8B4376B5D43A563FD39F2F15DE77F905FDD72FC689C86FD2CB19032DBAF3D34AAC18F9BEEFB43324D78EB9775AE0E8A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......(......w.....,iCCPICC profile..x...J.P......H,...*t.i..%..+4.4.......^m}.......,>.o n>..........O...s~....R#..O.n5.d'..'..l..D.T....@...].^....%....`..o@Yw.....$9....s.8:h.A..;.y.....=3....Xi.......x......v.Vv...<.....+s:...!Xz.%.pW.5.....1.{/>.g.}Y..k^.x.@.b........s.&C#..[.ve;...l...i.....g..I.._.....M...N.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:A543DB79113B11EA8952800DDCA420EE" xmpMM:DocumentID="xmp.did:A543DB7A113B11EA8952800DDCA420EE"> <xmpMM:Der
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):47363
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.994603233487244
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:768:Dtabm474d5G7s0xVwEKvA7TfYC7/chBL4xJKEhAiKikYFIFRGyLDPd/k6YN:DQISxV/KvEYC74B8LKkEizefNTd/k6YN
                                                                                                                                                                                                                                                                                                MD5:A326E8E80890408D354FF74CCF300067
                                                                                                                                                                                                                                                                                                SHA1:D931292286DBA2A29325A68911544317B9F01A87
                                                                                                                                                                                                                                                                                                SHA-256:4E3CFA85693F77CEFEF871470D0DE75DBFC0179789C6D3B710FE4F74A377182D
                                                                                                                                                                                                                                                                                                SHA-512:E24CC50C23853D52890054AC179FEC15C1AE68420D4A0162624B6714D83E573B014F26D4CE78FFAF53114A9BC7D5192C0060D8A07ABAE2C182A7B40F028A2E6D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/customer-testimonials
                                                                                                                                                                                                                                                                                                Preview:#.=.Q.GT.zX...Z..F...............7..o.....I..J.$.b._..;.{....2)..H&AB.(.'.S-.+.#..6.~.-.,^R........(.j.IQ..n.?6...F.F.....+.s.Y.v.x......G...[...;hA...@.v Y../T..~...$...H.^..(I..a...f..n..7H........o"!Q....o.G(.^km..=.*.. .5........s1$U,.P...B..t.k..kW..c....d..hC...W....l.1..|.H.......$D4..sw.P...K..Cn^GA...JQ.=.?..?f:......z.e.......r.......I...u.....mvH...kt....j.;....*...Z.FW...............[......k .*.:._.C...iz<...6R.N76.....Hnr..1.Fc..)..K)M.a.....hp.(2.g.-H'...v....oG|#...$.f.......r`..Q..;). ..fLw[8[....-....`.d.HO'..."7...:..4.....=.*pB......+..H......V.-w...A+i...s.....R..y.6r h.\.....{).H...e..U]nd+..(W.P*e*.!f8]<..A..`.{...p..n.....>....0..................).S.|.M.gf.....9.^..Z...X.Q....F...2..7..j.`c. ss..F.%...O.....Qt*e..by.pEc.a..^....^...]/.9_..........L4..V.......;.u...F8..W.S..w.Yu.z..Vq^..o...o......3.|u..P..a.B|sP. CIL..g.&.....`..X.!..@O..g.&_.pT.......$.i.r`49...Q....\...)\..".,o..^.:cT)%..%n.......*.a.k.9g.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):993
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.303519320189195
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:E1mXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1mXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                                                                MD5:5A8457D38765353E91A6CE89E45965B1
                                                                                                                                                                                                                                                                                                SHA1:38624C9C36F34DC4C640AC3455D20B2CB26B0F84
                                                                                                                                                                                                                                                                                                SHA-256:93D2AA96B40FBCF6D45E7BB4BB02C2C7B0413BB365D76F9E32A879A6BD4FE97E
                                                                                                                                                                                                                                                                                                SHA-512:B622DAAAF54B207891330AABCCA615631A537255A9CB020435395627D7A07F4B1A4736FEC096B6F753BE29CAE78DB6C4E988091CE94A6A1889259A12FBA8F712
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/d9418494\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1536x1536, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):263287
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.967694786816467
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:sW5he6ORLGWo058mQrtQWnnrckkGKf72IUSWjVQLDc:slDRTobVrWtUZCc
                                                                                                                                                                                                                                                                                                MD5:AE05687CA035AD3802E40D745059CF6D
                                                                                                                                                                                                                                                                                                SHA1:C807780065BC84AB29C12DDD173F9817084AA609
                                                                                                                                                                                                                                                                                                SHA-256:4B294E56C5851070B643E0418C0C45DFADED568C450419D559FCBE2E16817CDD
                                                                                                                                                                                                                                                                                                SHA-512:16B3A6EE3EC0C2829CE98D7C7E1FB3BE5B8FCCAD23388E449A43CB63BDAA8FF87B80086AAD7A6F023900EF73D52D284202BA7C1FC891A107317AD253664E0325
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................U...k.#...c*....#.a#.6U...3.q.....G.T...{..z,..m..3.....q>.?+..R...(.*DYGC,p....%......FI!.h...(.*P........Y*.....E|LvI.u.i.@..b..g:.:..j&.G.Wg.<[Gi,z...T.*L.$.@.......r.g9..'5.r:..I...Hr8. ....*..).`....v.B..k.XN...!,.....j.R.AA...{a..g.=......D.#..9,.c.*..9...g..b.Ys.._M.,../zL{~......t................%.X.|..H'.E.......l.....H.@.s..}.6ivct..>.... ..4..y..Z8-.x.....q...5....* .Q.Yb.1K....G&EE...K@..s..Z..@...H.0.6....Q......5eeI./.`.4......-.kj..W..Mc;.U...1M.S..CJ".!...@A$.(.t.+V.'...i.TQ.E.Pj.h..{_..J. 4".......U.6k..[(B...b..:5....^M\..8.Z+D.............h..o.....W..[.........._N....+zMr}7...f....y....N..{6....Z(u3.>z1..N....P...d.Y.4.L]..c.H..=...o6..:2[W.r.4o4.s..f.S...?3.o......X.(".*(.:VHE,R.PH...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19015)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):19188
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.212814407014048
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                                                                                                                                                                                MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                                                                                                                                                                SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                                                                                                                                                                SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                                                                                                                                                                SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                                                                                                                                                                                                Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4823), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4823
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.822575829720933
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU1k/+4wDR:1DY0hf1bT47OIqWb1F/+4wd
                                                                                                                                                                                                                                                                                                MD5:F6DC63BAEFEA3CF982184305264C70CF
                                                                                                                                                                                                                                                                                                SHA1:993F9082D15D68FFC4C79259ECDF4C960D110FED
                                                                                                                                                                                                                                                                                                SHA-256:37B5EC4BF50F2E74BCE44CB3783195E47594CAD98FA51ECF29192C42892FCCA8
                                                                                                                                                                                                                                                                                                SHA-512:13E9C14887B0B68E359735204C72B4E25B61974C65CAA38555718C892BC12AAC8AE574A684711D6C1D2CF16F043C9E3365176E79C7C7A2E3356BAA9472BA65E2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1067296091/?random=1727884841298&cv=11&fst=1727884841298&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):89501
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 274 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):14158
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.971800553196439
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:yTRX/zAjCfYoGa8nWuGbnwy9+r1jKqtBkjUj1jTYA/iF:YJCUYoGaCfGbna1tmw5gzF
                                                                                                                                                                                                                                                                                                MD5:480020FDB575DCE779A7B4F4EF58ED20
                                                                                                                                                                                                                                                                                                SHA1:019D007AFF9B58C7D28BD279AFE4DEE2B91EC786
                                                                                                                                                                                                                                                                                                SHA-256:BF6387D5EA93CF701E66096776A460EC8E81CCE9A38B9F3C1AD6EFC8D5209A94
                                                                                                                                                                                                                                                                                                SHA-512:626705EBF80C4B5B623D2231553D217411DFEB17D9471E157FA0D5977AC2156457E7C8FFB2426B8BD8D8FB8835A1B2384AE8590A6428673E57E22E95FB835B2E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......2.......T.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......0.6.T..6RIDATx..w.U..?..{.s...GP...K..#.(....M.7EA....i....s...%&..Mb..V@l.".l.>..3........0...Ao...y..0..^u.....O.o....6n.'.aKS.Q.O.s...dc..DK...b....4.....<k&.....H%.=.......H..?..b..={.....8i.}U3.S.....\c.|.. ...n`........7Uw...W~..t..c......A0j.Rc.p.9..<p...(.b.[..9{...S.M.7.e.+...^z...g...i?.a.y_.I$.....=v).U.rcuz.:.y......5..6bP.%.@.....U...D.C..Ly)/....0.G.....>......./...iP.uo...@LD.s..x..i....9....kX.h!U3.3|.x.mXO*....Fo..k@....:nq2.\.I%S..;....G.:y*.Wv.cp.....\.."r....K...p.M..8U.^B.#.~f.;..A ....]12.....\.L...z..@4;....%@g..p...Ed....H..n.}{.......K>.~..!'.D..Z.7.....W.@...3.....#F.C...D....k.a.i.\_.a....e..m.r..m^.Y......H.x}....e.....4...."rV."1.9.F....E@p...Im.....b..-d.n.h.V....f.sE.x.uK...L2......|....|....kK}.........8.....W.kjZ....C.......R......*."cE.5p.p4P....@.Pr9Y..E....q.g.ZK.C.s.Y.P....NE$S.X`
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (31989)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):176580
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.385700271496528
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:c4g+XsjL5TCOaLTwkKFdRCVQu8a98HribKbZuyV6aMYdlJ63n4Nx7dVKszzR:7X2EOA6+p8a98HribKwdQn63n4H7dVKw
                                                                                                                                                                                                                                                                                                MD5:05FA8CE258A181B655CAEA0A04A5E76F
                                                                                                                                                                                                                                                                                                SHA1:1080BD2D29D16B2D1586A4EA8D6C0AB8119387B5
                                                                                                                                                                                                                                                                                                SHA-256:E0C5A3C28004DF14D2979B21ABA12BEDF970F399267CC3EE853E40A22C307857
                                                                                                                                                                                                                                                                                                SHA-512:D94B4306759D79560B7105CE148F0939B01AEAE1548A61BEF46B2963C7C50A1CFD57C5ACC9D7741603961D194A0E647579C8F07A46EE25DDB1E39C0D393DD6E4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:(function(config){if(window.nvk){return}window.nvk={version_date:config.version_date};nvk.getUrlVars=function(url,separator){if(separator===undefined){separator="?"}var vars=[],hash;var hashes=url.slice(url.indexOf(separator)+1).split("&");for(var i=0;i<hashes.length;i++){hash=hashes[i].split("=");vars.push(hash[0]);vars[hash[0]]=hash[1]}return vars};nvk.url_vars=nvk.getUrlVars(window.location.href);nvk.debug="nvk_debug"in nvk.url_vars;nvk.debugMessages=[];nvk.debugMessage=function(message){if(nvk.debug){console.log("NVK: "+message)}else{nvk.debugMessages.push("NVK: "+message)}};if(!window.onerror){window.onerror=function(message,source,lineno,colno,error){if(nvk.debug&&nvk.url_vars["nvk_debug"]=="all"){debugger}if(!source||!source.match(/nvk/)){return false}var request_data="";request_data+="&type=window.onerror";request_data+="&time="+(new Date).getTime();request_data+="&userAgent="+encodeURIComponent(navigator.userAgent);request_data+="&url="+encodeURIComponent(window.location.href)
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3135)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3244
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.192371763793094
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:TKg3+UPzcWuTmUIvnsL0gaL20OeSeJp/Z:uk4WuTmUIvnsFaLgeSQp/Z
                                                                                                                                                                                                                                                                                                MD5:3860DE3C460A98B6BCADD54991D149FF
                                                                                                                                                                                                                                                                                                SHA1:4AE93973C7D7FB49CA825539BCF9318D1BB5349E
                                                                                                                                                                                                                                                                                                SHA-256:C9CA51041CE938CC33FF0D0E6F8925E842237D6A795965398AC90F05C6716BCB
                                                                                                                                                                                                                                                                                                SHA-512:F8C71DDE2D6C72CAD2CCDE640DAB75ACF25738978E1122BC1B6D132A3637CA4CF1D27BED6AC0F9954B24B45606C05737D0C5F0DE2C32732CFA98C4C208CC83CF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://unpkg.com/flexmasonry@0.2.3/dist/flexmasonry.js
                                                                                                                                                                                                                                                                                                Preview:/*!. * FlexMasonry. * Version: 0.2.3. * Author: Gilbert Pellegrom <gilbert@pellegrom.me>. * License: MIT. */.var FlexMasonry=function(e){var n={};function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var o in e)t.d(r,o,function(n){return e[n]}.bind(null,o));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.h
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):7884
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.971946419873228
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                                                                                                                                                                                                                                                                                MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                                                                                                                                                                                                                SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                                                                                                                                                                                                                SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                                                                                                                                                                                                                SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/fusion-gfonts/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                                                                                                                                                                                                                Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.952142776579394
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:b7Gn2yTZYLKGzeLXAAlqncl+s/R1lZrWfIpPa+jjY:bavZ+KIeLblqn6+y1frWfYY
                                                                                                                                                                                                                                                                                                MD5:2D4C55E865065AD928F274CA2B5E3EE0
                                                                                                                                                                                                                                                                                                SHA1:A4A8B75811332839AFC5E21064287FA93227DCC8
                                                                                                                                                                                                                                                                                                SHA-256:E51FE29E05A83D269F766C874991D02BE7900B6ED5285298E02C838B71AF9FA1
                                                                                                                                                                                                                                                                                                SHA-512:2E269473E8B9C96588BE23AB3BEE35D668795890814708A2FF6612219565677C54C309C64F2BC5052C99224E8EBC31F55E233EDB86836F9729F9B0DF2E559DDA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Mobile-Header-Video-4.mp4:2f8216d39b4fbf:0
                                                                                                                                                                                                                                                                                                Preview:... ftypisom....isomiso2avc1mp41....free...Hmoov...lmvhd...................b................................................@.................................Hmtrak...\tkhd.......................O................................................@....8...8.....$edts....elst...........O..........G.mdia... mdhd..............<.....U......-hdlr........vide............VideoHandler...G.minf....vmhd...............$dinf....dref............url ......GPstbl....stsd............avc1.........................8.8.H...H...............................................;avcC.d. ....gd. ..@D.'.Y.............x.0c,...h.8#,.........colrnclx...........btrt.....8...8......stts...........s........stss.......4...........1...I...a...y...................................4...E...U...q...............................2...I...`...w.............................../...F...]...t...................................)...?...U...k..!.ctts.......3.......................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9998169822031615
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:yBM20+FoiKEKn21D3Gf+P2jXOUuhQZGjynZel9IIry0TfIR:OMk2nW3G2PdU7GjyZegINK
                                                                                                                                                                                                                                                                                                MD5:CA1E0EF497C49D64E3C39D1575A96030
                                                                                                                                                                                                                                                                                                SHA1:A702EF1D9520917875EEBCDA11FF765E61F8613F
                                                                                                                                                                                                                                                                                                SHA-256:5195CA3AC1AB2F121690FF75E28F793836F3E5C8B9D742F1C04114BE2A71E8A4
                                                                                                                                                                                                                                                                                                SHA-512:B377474CFE658AC60EF3CCD997AA1EA54E5B861AFD8FB92D9EB53710E9A6329805C49BBE0C6F83FBD0E36A1B7DB625225089D8B4CA0739AB466B6289E465B597
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:4
                                                                                                                                                                                                                                                                                                Preview:. .p..7/.d/.+h.H...|.....1G..uL...4..=$<. ....w`e.<vf.s.`u....mS0SjK)^....".<.$..K_)......<h...v...........%vBd..,.X..|.b..fD...Ft.I.O.......2._u...z.u4..yL..Q.+.....Y..]......M...n.Lz.#|_.n.(.3R.Cr.'......c.>......%.r.5_.. ......./.'Fo..,.m+..57.zN.E..AY.H...[mrc..+.....q.S....rU...h>..HAaL....}0=...].3.7..K.@y.>..).o...[..D*d..2sD9..e.@p....#......d.p\.........,|2i{....e...a....:..w.a......)...(B.#Q:.t.uFj..#..*;.&jO..t.T....8`.d.YZd;.......6.oPN.o.,Sy..~./,.......w.....LV8..H..UU...H0u.s.U.=*...,..48opxxh.Bfq{..m.\.R.L..q..M.""i......n.4..|N".....k......Kv..y.Wl...y..h.....EvZ.}U,.vU.E."..c..T+d=...`]..\ze..}X.......1.u.!..w..{R.b..R;..%tR..{X..s$A..vN2.<.`..L2..s...T.....,...5.K|.p....a.w8....S...5...0Nn.2.2....'.I...-^...0.|..g$4..-w$..6m...ca...O91..8....M.B3..).[..\.....@...,.. ..oO.. <I...Ay.A...9.S.%$M-.K.&.N......_....r....N.a.b....W.(*..p..zV..K....5.9_sg.....{*.AuV_k...]..i(....Z......8.....1l..Q..f.;_p..v.....+|\)y.'..k"..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):8000
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.97130996744173
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:GDonmfrEdXT8WrxzRXwyQo3zGEOM7Y2hOMgWnsfYSjv4ENFGwrlKJ:8onPxTzjgyQSzLPXOTIYHJAJ
                                                                                                                                                                                                                                                                                                MD5:72993DDDF88A63E8F226656F7DE88E57
                                                                                                                                                                                                                                                                                                SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                                                                                                                                                                                                                                                                SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                                                                                                                                                                                                                                                                SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/fusion-gfonts/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                                                                                                                                                                                                                                                                Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 206 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):19620
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.978631406934724
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:sXE050Fzy9lpWli2mTo198wFPhtB+mVWIuo0:G35UyTpWFYArdndud
                                                                                                                                                                                                                                                                                                MD5:551E21F26FBAC8D5ECDA6A6BC10FACC8
                                                                                                                                                                                                                                                                                                SHA1:6B201FED1823C6C7369A69C88F5CBD785FF3623B
                                                                                                                                                                                                                                                                                                SHA-256:F5DBA27AA91004226F9CFEA26C5388DF1C551321D061CBA84D4D2C28A1720846
                                                                                                                                                                                                                                                                                                SHA-512:04CEAD1914FE1AE0D6021188A79E6D897E97159957224CBC11E1B168451F4AAC199B9A6780B53FC19BE4E71943340258401EE9C71917E6D78E1A0D6931D1C761
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/11/Member-Management.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............D.S....EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 246 x 175, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):6713
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.875058699613299
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:MZ/I09Da01l+gmkyTt6Hk8nTm2gd3o4a5Lkn+I6lHOpKtrrpYCRyRCtRyM4CYlP:MS0tKg9E05TrkUuoNpaRCiMjE
                                                                                                                                                                                                                                                                                                MD5:85D07DB30FEC11AD34DE40E32AB18CA4
                                                                                                                                                                                                                                                                                                SHA1:F93E2B794259EBE0CA01C8F8FA972C0B8EBDF47E
                                                                                                                                                                                                                                                                                                SHA-256:FB8C4AA83EBD8A6E6FF12060F5D3906B1824198AFC22BBBE7531D3F8AC92AF5D
                                                                                                                                                                                                                                                                                                SHA-512:FFA59BCED59F587A203F093244982A1C3D851E6D2FE0130D47C33A4EC2E078316777872A66EDE16F5B232B5B5BE1CD18CDF229DDC5230BE85465B3DDA7AA723C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............#....EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):109261
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996711713928679
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:3072:SBRp6NezijX8ZWCaKKXP7uaucZodgVOyKEMlRX9LZ4V:QRpWDU46auvWRKflRX9LZ4V
                                                                                                                                                                                                                                                                                                MD5:BAC0D86FED2038339B8D231AFB48A93B
                                                                                                                                                                                                                                                                                                SHA1:1B0B3D6897E4E79698A5DDECA252307A093B8468
                                                                                                                                                                                                                                                                                                SHA-256:33569DDDED193149A26FB72BBDA668F804213986921670D41DA762D8125C1DBF
                                                                                                                                                                                                                                                                                                SHA-512:0AF20D81E35D01260E833949E4721D7FB454974AC539C15859A8A5C693676BBBE30402538A1088E9168B21B73D3FD695715FEE0985EBBD38ADFFB9EA5E666601
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/plugins/revslider/sr6/assets/js/rs6.min.js?ver=6.7.14
                                                                                                                                                                                                                                                                                                Preview:#H,.E.q....?,.8E.....=..)...?................j......K.M.. ..q:...:v...s,w'...."!.m....WD...j..kb..@t..ns..r......W....G..$.&....,.....ZkD.!..."......n^.h...9w.y.gf....`.......@."..s.3....if.4wGd;..,..*..9.... ".$M.fL..A....d8...D........G..i.A..pu...J..e...j.........*..u QC..a.hwo...*>..!..............0...7}...,..AH..`.+$.......6R.;....d&...,.h...j2....M.6..1.A.YF..%..9..g...".H^...^.OUU...........L&.d..Z.I...f.p.o..f....=...?l...|.m~f.P<C...-....n.....L....!...........&.....G>...E..R......?z.....q...Z....v2l`.Q...5.f...3..../.Ow.....<.|......n^>.&7_.&wO......c.B..t...i.N.[Sm.K..n0OGW...?>.|.<..~....}k.....]Y./..[W.Ny.\|.]..S.....>..`._.Wd2c.}:c..Ln..... v...L.?f-.C..N..pI=G...h.?.....'.9+...t.....UM...|.G..P.S...rB[.&>8].4.I7..q..xK...=./2.........N8=..!/J.i.u.$.....Cr(O.E...I....4.QB...7:...kqY.,M.G..6.....$._<.O?u.$.~..n.&s).'/L......m+..*;...i...t....}..9Yi..O:.6.../XI..u.:.".X...'i...E9....:......n......!..#....Z.d.....8S..;. Mm;L..;
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):38705
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9399386568938874
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:qWXwRHCcF0wlpMmPdabt1dLxygyrTSGwkeleUU/uwW7NFR19Tqa:qWgRHpXgp1XS2HV3UGwWnoa
                                                                                                                                                                                                                                                                                                MD5:A18F1D7D51151F6AC2544B794090F426
                                                                                                                                                                                                                                                                                                SHA1:0AB8DCAC691ED68ACE82EF0EC6F2C966505C0B10
                                                                                                                                                                                                                                                                                                SHA-256:9AA5ED5035834281146B2DDCF0CD6D1B7A159BEC291615F629BA8621C25E3B3B
                                                                                                                                                                                                                                                                                                SHA-512:605B2F6304FBA94F6FD50ED653353F87CEBEBBAA42BDD7C10F4016F068B916FDAB778F2077A073B633985A33FA31379A82BE10A017A753886CEFE4BF70FF102E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......Lavc58.91.100....C........................................... ! ....!!###**((112<<H..............................................................................1..!QA.q"a.2....r.BR.#5b.s..3......T4SC...$.t..6%c.D.........................!AQ.1..qa.."..2.B...3.R#r.C.b.$.sS4............"...................?...D@DD.D@DD.....]....jE.....J)PB.(..J..(..)E*.".....J)A.T.P....J." ""..D.D@DD.D@DZ^.=.%....LQv.QJ...@R.PB.](!t..Q..)DP..."".)R...R.""."...........(...0A+....~..t.h...D@DD.....]....jE.....J)P.....R..)E(.Q..R...PB.*T.(..........J ""." ""."....;.m..{..a...D@R..)E(..J..R....!J".)D.E(..J..E....J ""."..........d........].Z....E........a=.....Wb.t..E*.R.T.(..t.P......@R...T..*T.............(........PB.D.E....:{......(..QJ...D.*T.)E(!J.P....(..QJ.]".......""." ".@DD.D@DPM....s.v(s...X.(.PD](3..r..a=.....Wb.W`..@DR...J....J)P...")A.T.PB....J.R.....Q..........(.........0TK.}....(..QJ..R...J.)D.(..)D.E(.Qt..(...PB.D.D@E(............ .au..jG8.p..)E*."....(3T".{.v.A......")P.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1350
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.795826172553452
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:OgMSVQogiW6rN55Wfj2byDoY6nn1SoPthAOy79jQC7tVcaKE028k:ZBCiWYNvGjWyDop1SoPMr9ECxUk
                                                                                                                                                                                                                                                                                                MD5:31F15875975AAB69085470AABBFEC802
                                                                                                                                                                                                                                                                                                SHA1:777E92C050F600B4519299C3D786B8F2F459FEA4
                                                                                                                                                                                                                                                                                                SHA-256:15B869B02C6FBAA8C6C26445A2DD2D9BAD80FD27B1409F8179E5DD89DC89D90A
                                                                                                                                                                                                                                                                                                SHA-512:EDC920DCD2F5AC9A6E08098C6A59F888A9CB135FF4EF3DC2183931E065B6531E00E2C8ACD3C329A3D90EB939EA3DB318A9B677B5AA78A227815373D7008D40AA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://sf.wildapricot.org/BuiltTheme/whiteboard_maya_blue.v3.0/current/865369cb/images/lightbox/next.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...2...-......8.....IDATx..KL\U..3w.+0.b.gp.-a.Z.U.....Rjj.-.Z.va.i.....@.........HA...F.#a..C.M0. @x#e.O.|....9.'..2.Y..}..{y.4...@'..F<........%..I?I....X.......#....=.".... .xA.8I..c ....r..J..D...u=j.....~......T1],.N$.<.N.B...wvww..................7p...a.>.r.Ngdaaa6nZSSS..|...S..e2N.Q...H..C+.........*.............eTWD.)..H....z.bMOO....>..R&..LS-..TWW.....Z.......z?..2&#..r....).-,,..2.........|.*#....t../..h4....a%3666....e..p..h.Dl ...............d0.."3.........k.M2gAEiii......F.].L.d..@..F2Nj3?.\(...X]]]....9...u....<.&.*..6.(((hA....,.v...i.....3s.d..........J..@..Ef.T..0..Q.M+....y.......,.Z6........p.......Q..f... [...>.+ph.b...*.c. ..d.p..f.4.....!..&...S ..}.@.-.e..x.\.D"_....2..2.....ZLW%...A..y....4.:..Y.3333.#W.....7'........}.|600.W\....;..G...TD.:...tN......~.........|.....4."...!.c ...k...?.*...9.}...v...;U..A...rMM.."....Q.J.9 .$I.a..........".....d.@"..O.W.9.$..D.T655....[[[o.l.J.-..q.M...Kd.L\nll..Ittt..}UL".$
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 76736, version 331.-31261
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):76736
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.997077279253399
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:1536:jw0FRxBtmBtqlYkq1mP8mG6fFeniXXIAOUziLl89P8/scx4VGD/2V:jw0/xBtMt+YkqC8igiXXcuiLl8G/ss/E
                                                                                                                                                                                                                                                                                                MD5:9AB1CCBF4C2B583B1D848018561DA0A9
                                                                                                                                                                                                                                                                                                SHA1:68AC09C5DAEF91DD2220EF3D063CD757989E0982
                                                                                                                                                                                                                                                                                                SHA-256:83238A9C118B388BEE1EEDE2F1C04B6441AC0C4A543F502457E3D2309A9D3E99
                                                                                                                                                                                                                                                                                                SHA-512:651F12F2626590C292F0A17A0A225077AFA07D8C771B03DA4640368E9F1421458B5E45D55C7D2C2CBEF516166D7CCF79F2C14E0DA0F2358617F387CAB8C9DAF4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/themes/Avada/includes/lib/assets/fonts/fontawesome/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                                                                                                Preview:wOF2......+...........+d.K......................?FFTM....`..r.....d....6.$..0..... .....k[.qEa....M...y...jF"t;.HR...w...bn.....W$.!.....ds.K.2+...B.Pf..Q..f.1)!.....AnJ<...N..S-.S..%...$C$C$C.r.,.O.|...f|..d.@P.~A..2....V(m.(.).dh............. .W.O..a 0.o..AO8Z3:O.xX_^...Yx.+..\..oQ..k....a... C$K2.2.z8..&.Kq.pt.!.C.....]..I..v.wz...y.m.o.c..j.V.v.G.g.........,4C}..~?~.....B.D..KH..Y..]..g..^9WkzeWW.u..N\.7........,K[........'...I4..Y.0..M(.(...o.....0-..ku../}......._..0C..f.............H.$......#102....K..7...s.}m..2-...d&..L...TZ&........n#..j....t.w.K]...(......#...U.L.R.T.......MJP.p.....T-...z.B".o.;g.;.b.d^...k.....,..XN.@.G|...:@....t>.5.;.]..e...g.6.e."eRt.r.>']J@......3<.6..u..../.........>*$R.(......Q.`5..3....WF......sZ.U.:v...d....H..d....%8\....!\B.,..K=...?G..J0,.../aY.. ....%...*n..GG4..s.U..p..80...BwW ....|....}}..]G.L"_..y!.<P.7_-.....U.e...........0.a.8.......Yl.............,..u.8dwO?X.{...TkU..Y.D....w......z..@
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4316
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.945283141310668
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:GUXn5fTTmNTqsQaSLtsPMbb0AGfe+a9QF+PJRavVbjK+ffrMf/XY7Bm:P53m0sQak8Mbb0AGE9c+X6KarMXYNm
                                                                                                                                                                                                                                                                                                MD5:6793632F28CCDE44FBAAFEC3D8654211
                                                                                                                                                                                                                                                                                                SHA1:4B80547D20B1A75907438953FC0001280B5D1903
                                                                                                                                                                                                                                                                                                SHA-256:EEB131B71FAFDFAB6AFE491033F4281FFE9AC01B49C2C9244FE1D60D7DDA04DA
                                                                                                                                                                                                                                                                                                SHA-512:FE162FBE31310BF202A6ABDA820872056FF38561A07536E9157658AF01F9C730D245404FA3BB74D7EC251DABFA7AC53FA123BD84726FBF27F6028E81FADA2FC9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/plugins/coblocks/dist/js/vendors/tiny-swiper.js?ver=3.1.13
                                                                                                                                                                                                                                                                                                Preview:......_.}.....]h ..v.I...~......$V.n{0..s.?...91..}.d.HA.....Y......8.Q..N........:y...).g ."<..w..........W..!.o...(.L>.X.9.&.`.........../..6)..=..,.dD.j...$.3i...Yr;....g.m7.m..B........1.IB.....8... .m......$.L.p.t..Js.....$.J....6%3.<..u..C..l.......$.S..T..;.`.}1...uC...o6&.z..u...y.. ..sS'G..im..3..6G&.rVJ.w.cS..5~....q.!I. .C.".y*.q...\#$..pw]1]..].v.H..-.....{J.A@.d=..1.hH...g.(..=.f........q...W4xw|z...4....[.Y<...].......A..Do+.L..,"..QoK..mL...i...+..H..(...1.^.dZ.Q...%..v..%......t|...V...1.......j'.E...........d[.\.4.h.=.g...?...2:..N<.....O....,..,..........J".V.{.......d..y...]v.N..WC...n..6.5..%s..DS............E.....C.Lg....a....vv..1......t.C.D...d;Q...w.t.MI.....;/i..|......l.&rvB...u6e.r..T...9.n"...?....8Z........f.%#.P.#W.oO.nz..2w.A.....c.{.GI?...BGI.*..!.N..UT......dG)..W].t....$j..\.S.B...k!...K..r...7..\b..K+..M>....T..3........Us.Y.\.U."ppD..EP...:.....^]......n.jD......).~.....^.|....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):50523
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                                                                                                MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                                                                                                SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                                                                                                SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                                                                                                SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999758617426506
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:D9HnteCNqLbFyLhTIvKRty4VkWnNTN50N7C:58ZvgrkUNhCN+
                                                                                                                                                                                                                                                                                                MD5:748D5FAE22F24958316DD265E963CCBC
                                                                                                                                                                                                                                                                                                SHA1:D8D9473CB6FA1E19CEDFE8CD7656CA326251D318
                                                                                                                                                                                                                                                                                                SHA-256:9622F09E9D983D4BDD30F4DB95549F5FE352F973BE6DB0E7A853A6825D0BB70C
                                                                                                                                                                                                                                                                                                SHA-512:439D08370EFB01C7431E5F184DB55F2887ADB76D1D66F00FDC72253EF0C8C009FAD493C42EB083B32FA27BDC240BBCD8ED4622F422271E2229B1D5B50876FF33
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Mobile-Header-Video-4.mp4:2f8216d39b4fbf:4
                                                                                                                                                                                                                                                                                                Preview:.A.c.TX.`. :...m.....Kj...v..` .....25.../O.....^......zr.........a<.c...(..Iv} .1...E.....xi.'0..<u.u\...Cr.l}=.c...2U..}E.3..z.d....R1.KM....}.)......mg.....?.h.{..q.<..c.8*..g......tS`srI...C(....%L...=.+.^.).h....Y.....#.J.*h.R......h.+.J.-*.H..g.d...l.u.......(..5s.x..n.cN..........e..../..6.ym...tV.W....akw..V@.U*{..'.qL...qg.a.....e..t+...F....W.....T0(N.........i..|.G......[.R..F.9...!.&....z.TPS+.G.Mj......b.p+.z3\#....PN.kG..qj+'....f..s..o.p.....w.Q.!.i9...Q/.['..j.....h).............~R>..L....8..V%...`...c.......v.Csx.......2...5W.g.S.-............7.D...5...V.s.c..@Lw.;.b;...K....n.-.....}S.....<.....[...T..m.+...UqZ...."..?...,..e*t.&i..B2._Z=._.p.D....t....a:.y..M....CX.oU.r# .6...*...a{.yq..o.p&y...s.5.>..o.ln\&8..<..W....k.pk.3.+G..]...}..L..!..}.Ix..\z#.....+),.........=B...t..w...7...]f....J...6..[.u..(p..u.v~..@..G.i..MH.%N.J..j...uB%.I.N@w...C..'...d.HD.:.r_.....p..(...4hu....\.>....{.!.......1R.5@..wjA..~..ao...)O
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 22432, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):22432
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9769380091074975
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:UiXG5Jd1G0Fr+9DY1NpS1pYQDO6kd5Tnd2rL6vhMB4liNPwFxDwlH:yJGGRNU/vDtU5TnG65T2ohwlH
                                                                                                                                                                                                                                                                                                MD5:2E90D5152CE92858B62BA053C7B9D2CB
                                                                                                                                                                                                                                                                                                SHA1:8CF65F42A2A8C349CCD6AB63B6CBD17C96FD665C
                                                                                                                                                                                                                                                                                                SHA-256:A0357CB694B5284870C77C0DBCAF33F238004800419288AFDE313317B0DBD0B7
                                                                                                                                                                                                                                                                                                SHA-512:5F452B4AB3E3FF3A8225D092FBF7E147595B398742DEC5ABCE787E54CEF471C0BC29044E0E00142CC09AF7EA1E2F6FBF6DA5D5A8B476C86B71594AD68D30858A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://sf.wildapricot.org/BuiltTheme/whiteboard_maya_blue.v3.0/current/865369cb/Fonts/opensans-bold-webfont.woff
                                                                                                                                                                                                                                                                                                Preview:wOFF......W........4........................FFTM............cT.NGDEF........... ....GPOS............-r.BGSUB.............b..OS/2.......`...`.I..cmap...l.........ol.cvt .......2...<+s..fpgm...<..........zAgasp...8............glyf...@..@v..pX.xY.head..N....4...6.c..hhea..N........$....hmtx..O....8....1.L.loca..QD........}O..maxp..S.... ... .!.<name..S<.......0g.hpost..U.............prep..W..........D".webf..W.........h_Q..........=.......B..........x.c`d``..b...`b`..w@...1.....!..x..ML.G....,..m..i.hc(.4.)1..........bk?L...Ic.x@W.C..Xj....EQ.`..~.A..z...S..N..c.....v+m.../.2.3.....V.Ie..g.55...?..{.....[.{>.j.6)...yy......{...).S4..E...s...N.h./r..E..,LE....t.............-r4.\.:../x......O.T".H..'........K?l..V:_r .)X.....IOt.t.J...o.2.OuzM...F=..|N...Z.......[!........ ...9.. ......o..3.<.. ..p...n...%......p..`....:..p..I.G.^cz^Uy.....PG...U.~Ih.o.?..C.......|O.)8...O0?..!Z....,.*....H..,.l..W..rYrYrYrYrYrYr.b..{.u....YY..!........F....A8..8.GBDG4..........-W......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1562 x 1094, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):82444
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.894564118337502
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:RdKXJ2vyZeklm+zWSii3LAghjFgMDph7EXqRMH1VZ+VKbP:nKXvZRm+zLiiseh7ls1r+VKb
                                                                                                                                                                                                                                                                                                MD5:EA4E51DA2D7435D4B26821E5F748663C
                                                                                                                                                                                                                                                                                                SHA1:BE1C093BCBB869A452536ECE2B4C7123C8ACB090
                                                                                                                                                                                                                                                                                                SHA-256:ED161400D47180F2772BDB674886BF1613C03378B19B2F13BD97021C4F6B9121
                                                                                                                                                                                                                                                                                                SHA-512:B9E715CAB71A21B7B0CB3CE41433BEE5745DE647BF93ADB70C3AA808D83E285E5A8E2B151D5F5B82987F7F7451C0998C36CA7B22A539C2D3EA26D758A5B0E85C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......F.......j.....pHYs...%...%.IR$.....sRGB.........gAMA......a...A.IDATx.......}......03...$..$.P2iK2@.1..Z.<vlgmRR....$.FY.[.(..'...].k...T.[".,..6+[.....n..h.J..........$..~....(...z...n..~r&.4(...[.}.........x..(..s..M./..1f.FS.k.......g......sk..C...._......@q\Y....S.[.........@v.4.E..a..1.s.k........@vt......A..h............,...?.........d.A..w.g..2..j.......2....3.~^.1..4o.......d.A..W...&L&Q........d.A..GY..dy............ o./e;d....{...............3.L.-.:........... /..2.h........d.A...y....I......@&.4.Y.y.y..dq..........A..e..<gr.9.......@&.4.Y.T..?mrkq..........A..EA.pe..*...........r.....m.+dX^4..@h.......{..@..%d.%.4........#h..d.bu.tQ,R..............K..L.0..........A...s...\2..@h.......{....4.`.),.B.......^#h.|..A..|............A....,/.BS.$........"h.|5u..9SxT4.......^#h.|4}......*zU........1...7.b..dP..........[...O4.y.A.-........o.4.>.<O..8.T4........"h.|...l..SE.f5.........A....).2...I............i.....U.4.......^"h..6y...........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 580 x 404, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):74824
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.991891136368325
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:1536:D1+uMXpv0bp314Y69BDTLhkGKe4Dt2Uf3iBcKQ3R7wDVeBv+bEX/:DHgsbp1r691LhkG/q2Uf3lh7xAIv
                                                                                                                                                                                                                                                                                                MD5:C6D86436C56E74C08D1E3A0EC51E28B3
                                                                                                                                                                                                                                                                                                SHA1:9F66AD6DDE3C748008A4730DEE0DC581F46AA860
                                                                                                                                                                                                                                                                                                SHA-256:0C9A9A0B369F7B5586E9F8090D032B2F485BD85DFB4D9996A2207942B3DEA3F9
                                                                                                                                                                                                                                                                                                SHA-512:628ACA43566CB03710E75A08E75EA3ED2CF482CD39E25C74FE085DEA5ACAB61AAA98789C6132D59AE4442B9C36C7C7CA1A0A04867806F2FE0EE878D73BF7E3E9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...D..........6=.....pHYs...........~... .IDATx...x.U...m....F..!.z....*.H.ED....l(.,...E. M.Dz..t)!...!..d....l.=!.I..g....wfgg.9..s.0..0..0..0..8........%.6.A.........?..a.|4.r...%...s.x3............6.{@....B..0L...B..:.l.k..d>n.c..&.b//..H%..]_.f..1.... .....L..C.0..(.(....../.....0.A.....k.....2..0. .......W...sb..1.j.$?..L:..a..A.Q......!.a...H.Z..J5&k.X3L.......B\.M..@.<..aJ...J%..t.f..d.D.....F.0..a...0.t.ky8..C.0%..(.."..x.......0..\...q7.)..3.Sr..F........0e..4..|....). ..t._.>...0e.N.L\...y&J$...k....z.a.2.5...0.3...IH....z....q.i...NR....a....t..f.F...5o..Y.${;Ku).._U..|.....a.Iq.LM.....d...ws...5\l.`.4.B.uZ..1].e...BJf."..q;..w..t......B....E.X..3gP.D"...[\.a.IQ............jP#.....J.0.sBj.a..!q....K.q.}.:.8..._..ou?.c.x#.0...9.......0..i...........{=[.]./$...1.......|..........o>....`.2.A..%`.!.p..x<I.P...l...M..D2.ss>...0%....L....I..y#...f.c..%`.v....x<i......S.x...!.a......k..C5K+.o,k{64.....?+.)>..D_Uv...bl/...T...0.c
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.75
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:Hd1Y:w
                                                                                                                                                                                                                                                                                                MD5:FA9C17CE126A76733ACA269345EB7D47
                                                                                                                                                                                                                                                                                                SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                                                                                                                                                                                                                                                                                SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                                                                                                                                                                                                                                                                                SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTI4LjAuNjYxMy4xMjASGQn-rsLRqTLzZRIFDRM0Cs4hyLu4JQ72N44=?alt=proto
                                                                                                                                                                                                                                                                                                Preview:CgkKBw0TNArOGgA=
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 468 x 296, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):23079
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.965993112318213
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:qXE05c70IxHFtsK5Gt3wAuy1I35lhRzRr6cLvIs2Sn5vf3YP43E:Q35cIIxvsUGt9J1I1Tr7Lv7RRR3E
                                                                                                                                                                                                                                                                                                MD5:8C07AED658561AB8CBE4E7D384B21B3C
                                                                                                                                                                                                                                                                                                SHA1:B4471E549BF8F64CC32D2EB917ED7FBE3D6F412A
                                                                                                                                                                                                                                                                                                SHA-256:3022E504449C79CDF6C340FCC3B80F80BD414B69357399D756EC45C738832141
                                                                                                                                                                                                                                                                                                SHA-512:55743DAD84AF0C51C3A1D482200ADE768EFCACCA2071A94B6BE895ADAF901FB0B04A007B0CCF97D12D3293267B81355D25FAD356150304D04F766CED856CB01E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......(......w.....EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1724
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):713
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.696639669212083
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:XaR5uAw8MyZDYVZRLKlloHI4gMQHpgPgXeDq7CgAru9p4UPkRwEBhmJNFK2b5QHn:XAMNMxSwlltMSpgkWZq9WUPkXB2b5O
                                                                                                                                                                                                                                                                                                MD5:CC91C23950EC37976AAAA322E3DE56BA
                                                                                                                                                                                                                                                                                                SHA1:0429ACECA6A7D27B40E660EBC7DDB117EDA0D290
                                                                                                                                                                                                                                                                                                SHA-256:55256A685C3FF44D1F7A2A9B857748FEA35D502E8C33504BF4A68A5144A49284
                                                                                                                                                                                                                                                                                                SHA-512:87B0E483B09FB40225D2CA0BAD07685114149E4665830D34D5EFED99B6EC02EB2D8417430AA90B79A1E25D3F07CDE4DC73F728FE2556B23A992EF26DBF8EEE02
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://cdn-cookieyes.com/client_data/4af3569beb59dfa6b457d4ee/translations/RvEMnFoH.json
                                                                                                                                                                                                                                                                                                Preview:...........TM..1..+"...q_B...-..@.ea!h<J...[.tZ..+.x.....=....O....N..z.kh+V.Mn&....N.-........%..h........P...p.+.........avQ.bCQ.)D..D.9<...z.Z.O..i.ADG...aH.~....-.g...=.2%=N.......KL6....-...>.9.q....|Y...zu}C.8..aANox.V....#...K.c>X.5+........O...o..eA?ii.D.x.X4M3o.+Q.....q.h.nf.........x...c.2....*1..$....U.J.#~..#..C.~_A[.]$vM....^.a%.@Q.........j....Y..:..y-}..v..K.zR....W(P..........7.HC.h.)D..F..O5.L.M.u.."tq,...F:j$WL.....R...9|...:.j?.x..u.rE.._m..i..~.6x.3..I..I....u.q.|...uq..;]W...).<..G.b....k...w.6.......1....Wv.*q....:.d.J.6....$....b...%..G.n.=..rQ...O.v.....M..4.&mT......7...}.nf..D....a0_....56..m.z...#H..G.n@...Ka.K..>.AQG..1.QM..}.O..~.L~...............
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999806902952109
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:bQV2+cS6a3KfjqBfRqKOSdwfNFpOvOYTihSVXO4cpd3OzTTTxw9oyvSNIWnbW:bvw3KfmBlwf4LTiYVe38TtUoyTWnS
                                                                                                                                                                                                                                                                                                MD5:EA067D19103100CC19362C02818546A3
                                                                                                                                                                                                                                                                                                SHA1:F28FF7BE0D3C63EDCB960F769DBFE4F5696295AC
                                                                                                                                                                                                                                                                                                SHA-256:52313CB133C4F07321F4EB9D51B30E35842612E5DF8B6B0D02AB773201D85F7F
                                                                                                                                                                                                                                                                                                SHA-512:921A43C38146D27DF05BF3A2590FF1DB3D6DA65A999D8868EED7332418CD7C4E303FF0A2C8F78628EECBEEC53C4999B64409223D86A9594CB3D62F6BB17A0AF9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:d
                                                                                                                                                                                                                                                                                                Preview:Wz....D2.m...:c.EW.K.\P.`c._U....E...v._h.....B.t....d.....,.3.U.f......N2.7S.EV......|8.H.p+_..A....<Y.]..\IQ...,...d RJN.......`...A5s.....M#..<.&=..=H.NhD.......s...ten...F...6.8....Q...RXm.+...p.........:..f...".U.).FY....D.......x.cJA~h\s.P..#N.}#T* .X...".x.7.F..gj.......P.8..TH.QpU_...&.Z..]0.'".fRJ..u}Y}._.p.V.LE.j..d.)..C....!p.......Vp...X}9..X.hq)..H5.!}.|"............8..z%M..".r.k........<....;KT ^..N.(.EE....B..$...s..a..:8....g.!Hw.9.X...._..0.O!P.....<..v..I[.w......Vk-...B..R.b..km.#s6S.U..3.Z.EE....4.0..7D..`....y....n.q..)N,Av.......DF.......r.A...~t#...F8..k.nP....U.2.........K<.V D...4...*..hy..q..Y.p...8.P.j..^...b-.].b..w+.F..w0'.c%..FY.t..[.U.7......l......(...I.c.3..UA9^.@.u.....`/.KZ.z..sD.-.....uM.5..u..J$KM0...3j.u....b.....k.qL.d.1.a....v....f.'..<a!..#2`.....6.+D....[......`.L..I$....+.....6..@L..f.x...'n}.....y........2.=...X.7....}&.i\..~..{.u,M%.b&Ds..........C?)..6U.g..+.b.W.-.....E.W..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9997731736576085
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:fICetBuN7IKq2VLf4w6H6YFHfhuPC7XOtvGCFW1tZU:fICGBu5Tt6pFHfhuPhtvGyetZU
                                                                                                                                                                                                                                                                                                MD5:F2595F94F5075732F7EA9A138E4636EE
                                                                                                                                                                                                                                                                                                SHA1:702A2D324439145E79CFEA9FAE9E0CB4D2CEC0BD
                                                                                                                                                                                                                                                                                                SHA-256:37D4B8C72E2D84A4EB23053C7FC5D013DBFB94EB3DA4B58802426DFBB19B00BA
                                                                                                                                                                                                                                                                                                SHA-512:0EBE9114719526E812BD5D09F0841955153EAD8948A33F6BE5C28027742D6BF5D974A84E7039F273AD88FED7D6CCB86F07F0B81A275A29ED8006C6E0773861FE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Mobile-Header-Video-4.mp4:2f8216d39b4fbf:2
                                                                                                                                                                                                                                                                                                Preview:?.j($...Xd./.j..^..Y..3o}.&.6.7..p]..w.'..s.z.B....5.8\\=....o.....p.@p...@m..5/fu..>.*.....Tss].&T..M.(.x.y.+hfj.&......Mo.D@.i~Y.=K...C.D..c.D.$...L........s. ....N.5=#!B.%.._..;.......6<.tY.%....E./..<..3n...n[U...-.0...\.C....w....{` ......}.v8..Kq../..N..D.CM...~...j.D.o.....p..>O.............;Me6.KIA&..G'.=.A...v...K."P5ox..7..).P..(......l.)B.H&...)..*}..D.De.YZe..u.E.:.sY.(4MD3...*..5.....$...+.m..@.f)9x.......s....k...E.2... .G...9.7......FV.&..#...L....... ..q...5...[...4..;..a.Kw.3v.;.u...pnK2.Z.x..:.i._.J..1..wINTJ./[>.d........"..X...i.s.._.SP:.{.6......mt...y8..*..O.?7.a....2*..75l5r..)...(...9...W......@X3dm..q..rX{. ..7\}.9...,..u.Jr...J.|..E.=..;.M.,c{..P..."...ST....^...d...m...0.dZq.[...S..k,0.T.sO7NS....iE.e.~.6R.....\.!.>..G.F.9.J.u$;y.J.5.E6{.....<&\n..$.....<...vGZ_x/....N.e..7=..i..W..9L.....+y...(..F.F..W).(....\<uV.J39..=..a..I.4....F!c...+...'...<U.L.|"N...1e..p........A.....3..+..o..M.5..9....j...X.|>...w{..:!
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 28129
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5291
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.958263782842538
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:0OhIHNDV3PyHNwKZ+DXJPCq15paCxG4c7xmik2Av8NRdcU9JmO5CYla:0aANDVqHwDXJH1vaE/ifkTA1jg3
                                                                                                                                                                                                                                                                                                MD5:F724E6F6BD29171CB839B2369C0409CC
                                                                                                                                                                                                                                                                                                SHA1:F1CD3294D2DE5C3C58CB06A442546C107215DD68
                                                                                                                                                                                                                                                                                                SHA-256:A21E9347E15D4484739411A1EC21CB4162AE128D8BD74F1FDE314FBA2E689EA4
                                                                                                                                                                                                                                                                                                SHA-512:5B67B4F5CB2C3DB85207076F1D9B79F8DC6178CFBB959CC66AB6E6978B672608E933A685B3F5940724CF2C46C2D9FEBBC8AF0E1B60103A596F164A4720090C98
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:...........=.n.F...U0...lJ.|.=.t..d.n......7.%.$qL..I.....W.Y7).;3v..XU..U..Q,7.M.MG..8y...U._.F...$..e....y...n..S..C`t]....I........0..W.,......Q...MHs...Qt...Y...N...;...{}..:..SU?..Z.(._.....B........<....7..L....8.L.$EK....(.v.Te.=6u]T...(.`..>..:...)L...4.5.N9...aM&Ik...{.pJ......}&..<.c.5J2.....I.r..I..'...)\...4...u.a..y..e........L...G.`O...y....`.E@../.....R)Q...n.N.H...*..e...4_.b...t}..>>>.<&i..2....XP1.pNwE...:.....pz...U.%..e...=@.~..._..`..0dz~$....?..h...u..Bi.k. .9..Fq..[...*....1P....R.e..".W8...=,...;.2...Q..uB.m :..i.i..;.D...V.y..a..a....T8M..$...~..S..B...-3.r0...h.....*P..i[.r3.bC.4u..t.n.....f.,J...07.tl..:.."/..d.q...o....CV...z..2W7.D.X._yn...a...{sJ0r..d.:...F.{...oe...#qw..........9]....1.-1...e....SX...P.....@O.B>.D.h..{.?.\.Th...Ij.$2.].$1.{{...E..:!.....B.t.z&..p.N.0b.......qI.Q.^.T."....Gb......_.z0.~.l.*.....1......../B.*.[.0C..k..f.vro.Ws.kl.1.W8...\..V...<[%..K'..G(..u.UJ[...c!.c9.1..U.F.QTU$&.h
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65293)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):80217
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.171440960588834
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:w7W1btH2I5T+O2kjgsLqsZT84mfD9Knv07ZCwroCAB7:oSaC6ZCwA
                                                                                                                                                                                                                                                                                                MD5:A3E0738FF4047E57357024E512A09014
                                                                                                                                                                                                                                                                                                SHA1:C14D496044FA943B6EE50E9A627FCDE814FAA0B6
                                                                                                                                                                                                                                                                                                SHA-256:B5F6D1CD9DFAC2E3E8794297CAE7B0ACB3B371F81D3B6A2F738A33B9845632CE
                                                                                                                                                                                                                                                                                                SHA-512:E3789286D6E2C889B18E35386BDAE15C1CBB78AB48B2BA6597CC4A85ED6084AAA1E4DC9F304F29859B39251159A5105ED6C8B8E16337B4D9A7A8CCA6EC94660D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:/*!. * Bootstrap v5.0.0-beta2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";function t(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function e(e,n,i){return n&&t(e.prototype,n),i&&t(e,i),e}function n(){return(n=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}function i(t,e){var n,i;t.prototype=Object.create(e.prototype),t.prototype.constructor=t,n=t,
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):10467
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.8490896200963745
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:CMmeSh1GVi8Dk8QlSTu0fNBTQc77jI0/GZRzbUdXKJB1Ewftp5+/NvPA7ZeF2:DhSh1GVnDXoSqsN5Qw7j4Zd6XEu/dP+
                                                                                                                                                                                                                                                                                                MD5:26DC8039FD72EEDC8A05577D880E9D2D
                                                                                                                                                                                                                                                                                                SHA1:5C802119CC60B234A4C35B6660C433ACFEE00A44
                                                                                                                                                                                                                                                                                                SHA-256:6AE3684C3C20288D47FDBC2C99E775E026856F00E4DB53A734265F6D2FAB4864
                                                                                                                                                                                                                                                                                                SHA-512:36C7D4694980FABA7E20B9C5D76436C8CE3956F40C63CAE05215C68E61AEC193823406BD9DCF770D06CCEB4825C2A68FF05D52EE91699421B9486FF7DD1D4421
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/Blank-Ad-Space-OPTA-400x400.jpg
                                                                                                                                                                                                                                                                                                Preview:....."Exif..II*....................................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."..........3..........................................................................................................................................................................................O;...........V,Z..........7....m.....o...?.B...C..d9,.M...5.Or...Jv.y.t..7.T<..~^O...]...n.>...G..XM"..w...........:....>l.U....k....4....u.......~p.m)i..1).3.x.i^^...a.....U....tH.g...Z.?.xF...Y...........?@.CK~.k..=........>......?...~.~.......1.2.T..l0Z%h..L...{.b..2.Y.,....^.....I..Tn8.........6.s.u..,....U.k..;\...z|.......v../x..8.<.<............|w|.ay..s.........1....=]...i..=./..;..f...gyL..V.3M.F.n....v./.i.u..#...^..'.............R.d..\.}.l._.o5..C.k....\......re..Xa..OB.....~~..........w.c~.<._..Y.W..?.2.B6..U}r..e.xo..VVBU..t].:.....Eq.......:............]..<..to....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (539)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):2041
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.217064732755129
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:4QqugudkpwF0AYWtORkpwR20npcdFwmpUYkpwjLu0I:dRf+elpkSeRXcdCIOeO
                                                                                                                                                                                                                                                                                                MD5:6687BE6014E93858071F092FC14FB475
                                                                                                                                                                                                                                                                                                SHA1:0E93B154641759843D3503B903848852C764FBD8
                                                                                                                                                                                                                                                                                                SHA-256:D1862C78A7E785BCC215EF85EBD43BF9B0C3E86B39402CBA1ACFC2B722990356
                                                                                                                                                                                                                                                                                                SHA-512:F7F7D92C22E7553392DFFA2C7809EA88B1A61D5ACC5B45750B429EC60507CBE7542B01016CA560C20277B55D080C878A34789261416AB96178FD6D716F9B5471
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://js.hs-scripts.com/7302225.js
                                                                                                                                                                                                                                                                                                Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":7302225,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.var _hsp = window._hsp = window._hsp || [];._hsp.push(['addEnabledFeatureGates', []]);._hsp.push(['setBusinessUnitId', 0]);.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/7302225/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.paren
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):89501
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                                                                                                                                                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:HTL:zL
                                                                                                                                                                                                                                                                                                MD5:C78FC4C73991971736F95F00B7C09E4F
                                                                                                                                                                                                                                                                                                SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                                                                                                                                                                                                                                                                                                SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                                                                                                                                                                                                                                                                                                SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTI4LjAuNjYxMy4xMjASGQnoeLA_f2aayhIFDbtXVmohXdXJuaxug3M=?alt=proto
                                                                                                                                                                                                                                                                                                Preview:CgkKBw27V1ZqGgA=
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 7250
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2894
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.938245088260428
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:XpcjBS2ZbmQIBGJT45qHaKLXO7piH9asaBRom92TFQ3Ne5Wh/gkeXEGQvHQtICp:sTei40HaKy7EQsmomkS05g/ggHip
                                                                                                                                                                                                                                                                                                MD5:75ED88F0571EA028CAA740A5DB850DBA
                                                                                                                                                                                                                                                                                                SHA1:4D4A608587151A25BE9279D6E364EAFC34C6682E
                                                                                                                                                                                                                                                                                                SHA-256:7101CF72A54D722655FDF9B145AF471C0A23ECEFAC433ED2618B60E32B6E68B3
                                                                                                                                                                                                                                                                                                SHA-512:B88B456FA98FFD4A18D94797ADA4FBC09A8C5BD9B0F0BCAB95984E7027B5C948FDA0AF17515CC97FA5D740405DE300C04F96CB688DEE2E07A267EA651BD0941B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.............n.H.W"V3....#..l.#.cL|..'..6...hb.(...1..V.b...uW5.bB.p.2..=c..../f......9Y..<`.l....,.B....ibM.$].tW...g.....h .]Ah0.L.1F......Z@...m.G7.....v.83..s."..a.9.".ap....l<....'@.@....(.!......>,hK.M..S.0..,2.P...(...c?||x.n.....{......?P...~..Hgq...a....#..G.X!....._......?...&P.s....O.......~...z+..,...m..".....Bh.X..Sd`+....."x..Q.=g..X..U..>.|..o...I.]..........'_..;|.../..X.......A}v..z.49........(&......L.&.ig"&....'.B...y\.;...w@D.:..>.h.$!>..<....X.9..Y.&.....U.(.9.Q...a.....a.....<5%....i..$.....n.E7.....<...>r.P..j}....e.....LBV..WH.D..H.........~D.%5TH.\3jN. ..6....:i...;"...'..pp..bH..3..1..5O..b...r..<.r..|..g..sR..2.r.+iw.;I.k..3/....;..+....Q./.H.T......s.....K..T.L...x.6I%.....Os<......o...}..L.St!..U.33C\.$..vK......y.;..3@.._......%...K..#.\..':...GP.m/PlZ.......w..........E....m..k@K.y.R.=.....=...}.yG:...d.n.....9x.w..v...0.m^Q)8.1.....;A"_..a...\I.c5..{.c.@.A..&]]...N.....R.L..+...9'...=..Y....?.r.R.3.JZ.i...N.&\..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4826), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4826
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.8290878614215575
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU1n//WY:1DY0hf1bT47OIqWb1C//WY
                                                                                                                                                                                                                                                                                                MD5:C1559339F55CCC31C91A52600D4F4B5D
                                                                                                                                                                                                                                                                                                SHA1:504FB6F1B8569B0131A01832EFAD3D1E3FF702F4
                                                                                                                                                                                                                                                                                                SHA-256:050E6C702195711660CCD206467ABF66F70C970ECE7499DBB1DCA7D4A362F7AF
                                                                                                                                                                                                                                                                                                SHA-512:89FC4CE2A516D22CFC3FF0A1ECDC9F5836CC6A76E17E2B6DDB7B38809D7B2435F14D472B68631F58F0A1E2DCEEC0483623E54CDE1A64FBFE52432098283573B9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.906804555768445
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:4IdAGGNNYZngVHIXjQ0U5yRaOdcrIs7rsJl4Y:vdAVNNYNgQQ0Bvdccs74P9
                                                                                                                                                                                                                                                                                                MD5:AAE7E51BAB5EAB1C67400DEFFB7366DA
                                                                                                                                                                                                                                                                                                SHA1:E9B46F867F25118C76BA53A3141F7F9E670D72DC
                                                                                                                                                                                                                                                                                                SHA-256:1E44308D0E0D4E9B9763A9D9EF128DA96FF8643BE255F80D6022814C2235345B
                                                                                                                                                                                                                                                                                                SHA-512:B964A687F8ABDC27DB4B61D7D09ADE81A397F0C87A9B6101A079E4DF8276076BD7F12582301A790FDC74EF65B0BE1AF505D9969AE60A7AAE07AAE1D6E8F1B566
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:0
                                                                                                                                                                                                                                                                                                Preview:... ftypisom....isomiso2avc1mp41....free...?moov...lmvhd...................A................................................@..................................Ltrak...\tkhd.......................0................................................@........8.....$edts....elst...........0............mdia... mdhd..............2.....U......-hdlr........vide............VideoHandler....ominf....vmhd...............$dinf....dref............url ......./stbl....stsd............avc1...........................8.H...H...............................................:avcC.d.*....gd.*..@x.'........ ......2....h.8#,.........colrnclx...........btrt.....a.t.a.t....stts....................stss.......3.......>...{...............K...................Q...............$...b...............1...a...............!...B...q...........(...e...............Y.............../...i...............Y...............I..........U0ctts....................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999739421377336
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:cXYeXX5t4Y0KxENDjRBzBWKJdQ4z/iVO5aBrT3mTbu+lWGQbZTm:EYenv3ZEzBH0nLBHmvXqbNm
                                                                                                                                                                                                                                                                                                MD5:FCFA9E24983F65C8FF0478C142EAF40D
                                                                                                                                                                                                                                                                                                SHA1:F41D35694C80F02B5733B07B5B128028AD4E2A23
                                                                                                                                                                                                                                                                                                SHA-256:8D444BD73FE1B680064F2085462F56F09BF97DA28037D6EB6546C2487FE377A6
                                                                                                                                                                                                                                                                                                SHA-512:DA1A3A9285A8EFFDA833EA6A6F7896FB85335AB5B33020112A8D0EE06E9279BFD8EE8AB09851BAEA11E989AF901E1904A32D41879BAE79B92D70853954B79F5D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:16
                                                                                                                                                                                                                                                                                                Preview:b+...}.(W\Fcl.R.9.Q......k.1....`..!.F.......6\,..Z..........:.!n.x....A.z...._..YVWE.:....!.:S}X..3....<J+.O/....I...^u....E.)......J..,_...9.M..Z.Sx..5r.iJ ..#.7...F]/.a..D.m..&5#.I..YX.._....yd<.kV.L.5.....?.NQ.`...!%...}.....6O....t..}.NXV.........+...k.9....@...$.y.i.t...L..../AR#..i........]p..X_..J....{..a%+.A.R..w...p.K..]..Z..5wpy^.5..Dc.....1Q.?.Y.......iO.x..,....F*.Z.........c..PB.u...BQ...$.-....L.H{.t.."....S.EI..fO....>+.m.....~4<f..PG...?.e.*.M.].+...\.&)...}.@.........Q.M{....P....',P.7}.|....w...{..}.\j<x.OY.Jh+.~..L.FEm...|.E...}.{um..[...t;..).a....@i...\s.I....T3.Ba... ..5.w...F......;.Lb...p..9 nb.7).......Wc!...C......n..e_L...u.M.......!^...c.n....Zr ...b..jZ._m.l.:...o./;.l3b....MI6..Xi.l........y..,.6....>...#..5.....!.N}=.<.d..x.....(........z.{..&m<~|P~.."D..7.........K..e.A..-..C..gb9...q....{.+.P.@\..k.D6.....8]A.02F.....fE,d.....b!..(L .{.E^.......]..Il.a`.K.......q...t....3Z."....pJ.....E.X.2/../
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 58318
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):12229
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.965299322796862
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:MVmayzo1XIQJ2//MkjtnVpF4fUy5XI7txLjeSP0Qqr6LRcg8RZKEQpL8S6rhnZmG:MVmayzoCQJOMmli8gXIZgSVqraSg8vKS
                                                                                                                                                                                                                                                                                                MD5:147AEAAA70E2559DE60C9D6AACB84BCB
                                                                                                                                                                                                                                                                                                SHA1:E596AF7242C824829074BB10C19DC3A619F1C975
                                                                                                                                                                                                                                                                                                SHA-256:F826E4FEC28AF5222E224E2DFB283B3BD7EC12FFE2A6CE168BB21B6CC6125751
                                                                                                                                                                                                                                                                                                SHA-512:D45CC1CDBB25C2C81042E93D472A3ABE2CA1EA0A477D47A95C6D083D583C045735089807B061447A3A11E8038F4655FE5FD505B274294E788AA2D4DB5B9F94D2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/themes/kin/fonts/icomoon-brands/style.css
                                                                                                                                                                                                                                                                                                Preview:...........}..8..{}EL.Cv.utK.%QUV6c.0.0........B.......].......W.$.X..........|..........._..>..,...M..7../_.m....E........._.............C..~..t....?...6x...e......_....9...........t.K..a..@..\....,......W~..k./../_.....?..)<...:AZc;-...?..?..........t...o.._.|........?z|....s._..x_....r,_.-....2..../..q.b..u...v.y..y.r\...0_..9./....WG.x|.5.-.H.....+,..lcb..~...zl0.yQ.o..>.s.z..M..?}.....^..$f_.g.}.....o?..|.t.{...=.0..qM...K.....{..._....e.{.....`....o....)^........~..6=.o.;.U.._.?.../_........A[U.[....C@.`.......2.E..8.*b....r|..2..=.......rG.^...v..}...-.......{.>h...2i.^...z.>.^&7..].V..r..7.B.u..5&_..E....%..9..BZ....6!4Q.g...+...!..#.....9..O..r.L<..A[...F.........8.6.a.|.t...".O$|.6..J..t...,e>5..i..g>Iw..<5...7qh..)k.mY...P...XE.0?.ds3..jH2......X...h..y.>.....LZ....d. ..2..ML..?.[y..T...S.|..l..\...FB.....}....x.}.(.SL.e.tsM.F.;...i...$.m++..*..............C.I..~.^.....'.W..#^.{y7(*...h.{.U...-m.|?E.^...X.fH....VT.......\.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5498
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.865167687477178
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:MSJqSXuZNDNuGH7jCQjwuLcg+RG9KoGsacfEp5f0Q3pWY8Q:MSsggNNCQjPw1wfzErfh
                                                                                                                                                                                                                                                                                                MD5:134093E311442D9A80320E7CF8E66322
                                                                                                                                                                                                                                                                                                SHA1:C468986969E95A01FBDE5E6B030B4BB113243234
                                                                                                                                                                                                                                                                                                SHA-256:0D7B693025C763F9DA14A85B8D193BA0FE066E8C9F6476DED54B7390F3730747
                                                                                                                                                                                                                                                                                                SHA-512:BB23E7E08E9F0A0FA20897CFAF13897A24DC0CC6C72126939007783839DDD3D51642D90065CCB6470874340312A2A5D53278B6D08F71DB9F9097E123EF6326E1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".............................................................................D.V...*._>........,..4.......L..A......:....n.%W.U.5g..."kj.....3...W.r......}?2.l,3..z...H|._..4.}.2..'M.h.c..n..S4..t-..Oo_..<...k...'....=.V......N.-:}.f.b.k..o.7"^u.`.7...+.6q.....+..T[...k&.%.^.b-`'..r.K.....&.]......h0....nm....ij.>r..]....6.G..z.".&....d.Cy.'pG.....l...gs.B..?..L._.,.kk Yk%...|.X! + ..C...h.X9{p... .u.U^.....U..+..L`.s.R.h..v..D.$q.l"....e..mp.V=Ux.{+..{#/.I...s].P...5}...wr#..N..L.x.W....(...........................!"1. 2A.#4B..........g.0)......3.b.L..W..%....LV..,.`.l......g..4:.~o......,..B.."G..\~..:..A..T..s...rd.R....:.....g.u..j..B..Y.&m.q..C.efc.%..8......v..._..W!..2.d..V6I...]...V.[h.(..z}.....=..W.K.#.O...&0-b.a{..6.g........m...J.X../.=mXK.ft..=.Z..F.'..S...B........A.+.t.-T.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/1067296091?random=1727884892821&cv=11&fst=1727884892821&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fcustomer-testimonials&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Testimonials%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 210 x 67, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):13598
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.968149870964432
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:7EI1xrE1JBRcw1PQvDAO12JknzTcFJ4qLfs9i:I2lEVRz1PF4zAgi
                                                                                                                                                                                                                                                                                                MD5:F2845B34F43E378522C440829F120DB0
                                                                                                                                                                                                                                                                                                SHA1:FB4DBFAD724E9CD7E47210153BE692E47AF703E5
                                                                                                                                                                                                                                                                                                SHA-256:77726606E160831EA8A61E50E25DB144AE4421BBFB4A20017F009CF71A899E8C
                                                                                                                                                                                                                                                                                                SHA-512:54AE906F5D47E7B262277251D576AAF484A34545234555D3A49C3AD00DB902AD2563C28082357FE909933C4CC5825BE87BB374C049A8989C6BB6943A9509B153
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/07/banner-03-csw.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......C......[.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3F7D20EB93E711EBB6D4EC494115958C" xmpMM:InstanceID="xmp.iid:3F7D20EA93E711EBB6D4EC494115958C" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:75A62C6C91F611EBAC5BD20F2E4DD9C6" stRef:documentID="xmp.did:75A62C6D91F611EBAC5BD20F2E4DD9C6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.}....1.IDATx..].....?3..}o.........."6...b.F.K4v...#$...K.(.4.DP.QA."....[..v_/3.9.........1.;...7;.....=...~}...(
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:HTL:zL
                                                                                                                                                                                                                                                                                                MD5:C78FC4C73991971736F95F00B7C09E4F
                                                                                                                                                                                                                                                                                                SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                                                                                                                                                                                                                                                                                                SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                                                                                                                                                                                                                                                                                                SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTI4LjAuNjYxMy4xMjASGQnoeLA_f2aayhIFDbtXVmoh4XRHeMjvNMQ=?alt=proto
                                                                                                                                                                                                                                                                                                Preview:CgkKBw27V1ZqGgA=
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 969
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):402
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.499756854223304
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:XAaqHgCoQsStsdGw6q9rBTOy9fu9jXXec9zkyJ/:XAa6/sSCdVFBR8Oc5
                                                                                                                                                                                                                                                                                                MD5:9C71BBED6BF0EDE1FCD4FB6175547EEB
                                                                                                                                                                                                                                                                                                SHA1:C5C5C899A6E4A72442BDFE718BAA640BD9A8BF98
                                                                                                                                                                                                                                                                                                SHA-256:71620A38E27FE277C09373907B37C5587971A7CCFD607BD0B88A67FA9F6DED51
                                                                                                                                                                                                                                                                                                SHA-512:B4D3B6FF73CF08406031F0650AA11AFB41412AB60BD8DC5B4954A9D304A1DAB843436CDD827463657F5A4C2152E0D798044D896F575CE145DF7EF00CEAEA17D5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://storage.elfsight.com/preview?q=https%3A%2F%2Fcutaactu.ca%2Fcuta-welcomes-the-launch-of-the-canada-public-transit-fund%2F
                                                                                                                                                                                                                                                                                                Preview:............;o.1....!th.{.N.zs....:...P..-1>&:I.t6....<.F..7H %..C.2.HI.T_J.+......1..S.M..|...]@.u.\,..v!k#..v.\0/.zw..1.r..c..l.m..AU..<PV...Uz.(_.t.9S....n.Q66.....B..9fJ..c.<.......]/.#F.u.......C.T.pq$..y......B...w...!<...z.........\.v..j..%CK.$....b.}........tW......JY.......'.'........YJ..0..?...5.{g...s.a..(. ..G.........GJ.*O.|...b\.xY6.......L'X..FzW.#[.R.U.^..R...H.......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 781 x 547, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):46076
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.953924350528604
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:RNXOpMtGgaYLQ0jH6TmXvQIiT0t2nxVRHjYXopsRfq+GpiDhxOb:POgGjYUEcXIiTi2rFYXqrADhob
                                                                                                                                                                                                                                                                                                MD5:03C93B95E75DDBB06BCACC48E3F35B87
                                                                                                                                                                                                                                                                                                SHA1:7AFA980354B0C66E4B804551606535FF68ED733C
                                                                                                                                                                                                                                                                                                SHA-256:39D8251F91E893FBE470A330994D40F79AF48F8E66EB8F16AFFD987576812DF1
                                                                                                                                                                                                                                                                                                SHA-512:11B1BD2D6157F2363BAB340EA3582126B1A94F6E1AC50163FF3CFB34A00255D4F89E561855FAC5CBC759EBD063608B87EC4A999270F2D0ACC15CCD2ED78938FC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......#.....A0......IDATx....`\e.7.'.e2..m.6].R(.\YZ..".B.......,..n,.U.+...............H...=M.&M.M&3.........s....w..M.....gy..m.A.....P.}.:....U..QE.....A.......].N....!4.....".q.#o..\.....g1...h*,..d.....b.........T.'FvU..............34...V."...0=n.I$..s<...#..T{...x.H...i!r...c.u..~.1.cv.g....*.......&]...}4.?...".....Y_....L8,..`k.X.B.....p0....@<....O...|..`1.....:...8....U..:..V..........9(..A|.r...$."...... ..[.*.X.B...@...P B.?..D...Ck.X.B.....|.1...:.."..J*...z........F..QQE.s...@.O..\.8;........R..p....PW..F...3.U!4...mqP.k.@....[.K+.&|f....p.Q.m`...@M.@Y.Tq...VQ.h.....X..1.......n........h.9..!4...%........,.kq....P.......B...X._...D.z..1^h..7,q..........L./..;..B........0.Z..,0......s.r.....Yq... Jk<....A....LCn?.W..X...#=.TR...`.....`x\U...U@U....u...C.S.h_..Bh...C.~..f...r.g..T&=.......". .Z#.*...... .f.P}.. 4...!p.ROS.U..,...zAh....BX...=i<\}(............<..-H8..@].y.....K.............j.PeH..K.&........X..C..[.*....8..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4841), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4841
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.833144902302872
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU1W/DX4P:1DY0hf1bT47OIqWb1b/DX4P
                                                                                                                                                                                                                                                                                                MD5:386CF616C5DB7278D7FF627BE2D5E1C0
                                                                                                                                                                                                                                                                                                SHA1:DFB304951B37FE4D44874F8E0226A4F5D8AF12AE
                                                                                                                                                                                                                                                                                                SHA-256:C318C9EC69E59402F03AD7DF54B60781BE8E2AF04C6E39ED7770B89D8C2068AD
                                                                                                                                                                                                                                                                                                SHA-512:DBDE893A6E2931D815DF9D1722442345AC83B8EC1EFFC5B4B0100F6F6A50C5C6ACC47DDD70DBC481B5AF4A321914B4DA7A8BFE1D8CF0EFB960C259E58D789746
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1067296091/?random=1727884868625&cv=11&fst=1727884868625&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1787
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.414935763896265
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:3WlS79lzzM5C0xOdPSsruXjidF8d7wRScVaUgVLI:3WQ799M5hgdPbu2SzcVaUgJI
                                                                                                                                                                                                                                                                                                MD5:50C5E3E79B276C92DF6CC52CAEB464F0
                                                                                                                                                                                                                                                                                                SHA1:C641615E851254111E268DA42D72AE684B3CE967
                                                                                                                                                                                                                                                                                                SHA-256:16EA0CF66D51EFDBBC2A62B11AB0419FA72FB3320844F1D0D710480245AC9925
                                                                                                                                                                                                                                                                                                SHA-512:06AFB0EE97D49B23B8DE5CCF940A95D8497FC0B19A169AACBE7924DD0A088DF65C3D1F4AE7D73A31A1FC7B5A1569FEDEAD1F1757C10C281A1DD61564B9CC39FA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:GIF89a . ..........................444..............TTT...!..NETSCAPE2.0.....!.......,.... . ......I)K...JJ5....U.RK....(..&...05+/.mbp.z...1...;$.1C....I*..HCh`A.o..."3qT5.\.8a....B..d..wxG=Y..g...wHb..v.A=.0.V\.\.;........;...H.........0..t%.Hs..rY<H..........b..Z.b.OEg:...GY]..=.A.OQ.s....\b.h.9.=sg...c..e....*...f.7D..!.......,..........r..I..5.......bRH.h.W...*lkL&-).1-..v.m...).....M..t.\....Rd..A..H.... ......o...........................Gz{..!.......,..........r..Ig@5...rY.M.Q!(.(.(..8........J..Kb..r....3.h..K!..6..3u`.&.D.A..z.fL.Z*..^`n.F.....O..ssyJ}T....N.aqXshC..XJ...!.......,..........i....Y4.......Cv....A.M.A."....J..j..A'.0T....*.b..JI.I..ZF..P.MM...s.bg.qV$.......v.!...5....?}..........!.......,..........ep....80....#^.q..X....[..(\.-......S..@ P....0". ..L......z...xL..*Z....._..H......D..eU..ywZt.n..!.......,.....................A.2.W..E.&j....B.&..w~.6..b8....p`4r|.F..M.>......,bLv|?.4B.v.....P..u.9..+.&..2..x&...k..&...U]..vo...o..p..raT&..!
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 134 x 253, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):8510
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.882644274604098
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:sS0tKg9E05TfiwPRj8saOpMjz9aKoNOqb0uJKnE:AXE05rb7r08KoxQucnE
                                                                                                                                                                                                                                                                                                MD5:267A2CDF47F4B03F9F613F443547A5A1
                                                                                                                                                                                                                                                                                                SHA1:A709C0CE819F872E3E1AFD06648925DDE8D2A767
                                                                                                                                                                                                                                                                                                SHA-256:80059B6C9408664DBA1BC60C76037E6A86637E6C827C87E4DF3B50C9D3899B34
                                                                                                                                                                                                                                                                                                SHA-512:53A3B7E839DE09ECF9EBF094E0224AB5C6FBEFCCFD1D94FA7BA24EFC2FB9F98C3301EC6A1D4AEB5CE8D67FDE466DCD797E07E889B5A1EDD9277E38E3164197EA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............y......EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 99237
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):34352
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.992175299401368
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:768:y704Re1O1bNG+cUViTdYuJ7KgabuxsElGRTr:9F1+3FgTFJmcxBA
                                                                                                                                                                                                                                                                                                MD5:8C48CEF4E5EE65F8508AD4627980E050
                                                                                                                                                                                                                                                                                                SHA1:4A77FB2FC23477B64CD34078168648F596B4B288
                                                                                                                                                                                                                                                                                                SHA-256:15258A150EF4B344ED58D755BEE0609AC43E5DD364A2885E0A807FCF07F5D34D
                                                                                                                                                                                                                                                                                                SHA-512:C6E9F23F72FC2D110439B1AB60E8B29E637880F7853D41578AA79712DF7D4193819FB24ECFB59F195ADA4CB8A8FB6493A16D079B488AC39F72E699F5099C07F3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:............v.F. .*$.b.7.AAl.J.RwUI.Tn.)Z.. .......E~.3...s........g......<....FD^. A..?.l.K...D^"#....4.%~........y..U..b....w^..~Px..~.P...T2.i..n...cz,.Vz..&....;.1,k6....TZ.....1J..].><<T.6+a4.6j.Z5......g.RIu>..Oc..'..K..?0...~%.c....,r.I.&a.4...8IE..:,t...^.|.....PX....L...K..4?..J.M.n.3..\......:d.a.Y..E...-..z.g..... .L..t...{.0.5........+..C...m{..q.K..k....N.8.gj0p.<'at.........c.`.v..O.8v.....t...Q.>.Y.(.....PpM...WG?.\\......{w...aT..co.iM.a..............Q.:.V./NL..6{.....on...].._.\./.(.. q. ....{#7r{..A.bV`..xL.....?.T.z.Q..w..'...X.%.U.Z^%....;].Zv.. S.8..b..a3....L...........}..~..(.]..i."I.lZ.|..N...o..e0....5..u..I...B...'.]f.4......x.......Q/:.>..C.=......_...6w..X....T.....~..Qw.....Y....s.XX.f..F..3... ..!..K.jRw"....rz..H..]>..O..^.)\C.T.F.5.."(.^.X...k,}#.).....=M..p.-nX..&vY`...8.....5.J.d...v...`!......A..+.p..fE.r.f....p...'.....L....V......(.xQ..gu.<.....`^#.;..k..<..Sy?o&...b.f.K2..=7..J?...qpI.Z.zQ...o..56....|63
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1060856
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):339668
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.998913989616213
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:6144:FLja0Yc57kgrUFW8NTG5zwCgI9XAIyyY94nCd/jPJ1vKo6mkEgsUHvi:B5wgt8o5zJgItByyHCpbX/gjvi
                                                                                                                                                                                                                                                                                                MD5:884E99C886D4584AB61E33E6C80314C5
                                                                                                                                                                                                                                                                                                SHA1:26A4BD8857662450FEAB9893B03D1BDE34FB3673
                                                                                                                                                                                                                                                                                                SHA-256:7415DA955BE50547B356F100BBE611AB85E9E402DB441D43C27B90434653162E
                                                                                                                                                                                                                                                                                                SHA-512:66815ECC8DA14ED9FA1DF7B0E41C8C08CE02FA58B6A23BB26DABA5BA0FD1B71DD75CAD6497AA73B9FA478B2F5BAEE117CD7F4FEBDF6305A7151717A676565F8C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:...........kw.F.(..._Aa..(.....8.!^.qO.L...~.....6.b....$..]{...%9..g.Zgu."........1x<....V....J&K.......oo.$..%.......bt........~........../o...Oo.S...1......l.....4fTR...f.Z.b).)..2.?..gd.....R&+..*...[&.m,i.......d.._..'.P..!_.......B........[.Y....WO..B.l.........s.?...!..g.>#.....:{.5.;..._='...Z.W.e..X.I.N.L.n._....Oo.-.L.D5.ve...Y.nL....T....i......HeCbF......Gp".C6...-..M.u..gY.....z#e.a..L...[.R.....l.K....P$Wy.3b:..%.1#z'...Y.6..:...n*.......J..k.bh.....Xf=..da....9....5.,..-....g|vO.X:...8...C..L.Y.i.hAs.V.b..y.h.~'z....N5......%.j9.f....wIppIrS..Z...~U..2..1.4.............f.+V..WiT/G...._..QC.y..(Z.e........m^.J%....O?..5..h2.O.@..b8.q/.....iYT,..K...V.X.....o.....1..M. .....6&d.-. ...Z.k.T.g.S.SA.WE...J+.>o.je.rj.5.......,....diI.$..lp..|'.....%-.J.\5.<........v.Hv5{'s..."B..zy,..v.N&.^.._.......f..M..7x...\..Ecv.0.&Y..K..d.X.-.....o...[............,.....v..K..N.m..-.RQ^....#.wB.........4..;.Y...&.........'.....Z^].
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):799679
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99968690604605
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:2jkYYE1N0raQBqp6/K7qUPgdC3hXUZNNov7qg1VbE:2j9N0rTUp6+Pgd2woDZ1BE
                                                                                                                                                                                                                                                                                                MD5:BD53DACA181ED594C9EFCCBAD52FFD68
                                                                                                                                                                                                                                                                                                SHA1:32AE7E6335E20A7A07ABAF2DE4330612F58FAEB1
                                                                                                                                                                                                                                                                                                SHA-256:735BD14E930C7D794C1A3E00DBFAEFB19A8098961F05D79C308238B17FCB84C1
                                                                                                                                                                                                                                                                                                SHA-512:AE7A707A26B8C56C4DE551D5C59565A00E9FBB2E3AB2E9A76B114595EACA325BD2A2DBFFAF53151CA98B1CAA1F90C8E97A36AC560D422CA49369E20B8C458734
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Mobile-Header-Video-4.mp4:2f8216d39b4fbf:8
                                                                                                                                                                                                                                                                                                Preview:..G..v.......01...-.=../A..?_+....:.z........[.....k.y(..T......Y.2..Q.A.Z(.V...%....V~..8.'G...#.@L.up...w..n...=r.I..v.s..3..k.q:A....D...c.O.2."u..4S.~S.4..u......)S..xw.i..".W(<..'g*...Il..%|.@A#J...C..X..9z.a%..:7..T=..O..h...9....V.L..""....w9....9...oe.P....P&..Qr,H.g.^....{A...Uq.g..s.p.tu....kZG...(....$<.......i.B..j...^.k.....M.J.e..\.J.f...>......G.f..i:1v.0T{T.<=F_....v...X.X..{&....._.....g..F........./...qK...g......v.P..%.Z.....F2..Y5t..y...vz4.m......z..'.......bcW....d x.s.4.....;?.o....f.|.1.M.L.T.. ../<..+K.<#.-..X.>...4...V..`.:.Qu.r<=..%M....K...........9. .\g~M....@SFNR..>4o.<+.......1.Q.....t}..q&..r.....7....{..{..+.c..!y7B...v.n......eZo..m...W..&..|].@..=J`l....L5...R.5.(09..QbA.._..p."QI.E.q.E......>..cy.2..A...9'b..r...j...4.$...x#p.u.C_....<.[.....2._.T.(..z#...H....Hxp.s..5..0.c...:.....n.......|.W..zhl..P.R.[I..Q.>[....aX.Y.Q.^..U. .."..8.....{....A.1...6(.....a....Y.`q..4..q...i..IaBJ.K..q...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):30299
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.8906635974974035
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:itmlmXQOXgFjvyKxSn0kMBbynP5fxWFzbXXtIQBW8KMuTv:i4lmXQOwTyK82kpWFzbXXtIQxKMuTv
                                                                                                                                                                                                                                                                                                MD5:0E94BD735D0BA0BA518E8AD63C765DE5
                                                                                                                                                                                                                                                                                                SHA1:EFFE84BEFA4420D23801B0DFE3DD002104667CC9
                                                                                                                                                                                                                                                                                                SHA-256:EE64254F3FD912733690E133CC03734F0B2A8FEF4DDFC0B00B8E4A89E447D824
                                                                                                                                                                                                                                                                                                SHA-512:8E718507105C430DF99FCBD71FCA6B0F8C93B820141D52219A7DB3C0A6A416C67B659545EB2F038C70203D4DE2239145D5C2225EC084F1B69D75AF271FB7CBFF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......Lavc58.91.100....C........................................... ! ....!!###**((112<<H..............................................................................!.A1Q.a"q..B..2R....#b.r.st..S.6C53T4$.....%c.D....&.d......................!.1.AQ.a..."q...r..RB2..#Cs.b.3..........."...................?....... `2)...0..H`............ "..a.0. ..4D.2.`...2).....h..`0..@.......2........@.C ..... .. ...........$.....1.......c..0. .!. ..d.. c.....QC$..x.`.h.....P.0.......2)..).........`H........0.h.... .................0...2.....d.`0..d..........Hc.....0.. ..E.. ....D...2..&.......0..X.g.yH..P...0.....c ..E0...C".........hc Z..@.2(...0...c2....0..............d.1......@0. ........:$...........`E...$!..0 ..d..@I......b....FE....y.`0..... `.".....0.`.P1..d.2(...Q.A."0..<I4.[}..k..\_e..g;L.L.'H]@.!.m}.mx>k./...l.$..s]..]..N.E.W....C.@...............d.`............ ...............!....C. ........f@.......`E....0.........}.....0.R$."..a@.d.......L..T..($"DPH..T4#`hdk!8q.Q.M..qE.......s*z.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):11846
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.8243663555386425
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:O0STpRJduo684EO+19afDnURDWsl7gIVKVR+8rgEe24YZX/ApzRJqUid:TS1RJIoz4OenURDpcP+8EEe2V/GztM
                                                                                                                                                                                                                                                                                                MD5:2B01A802E69872BB2249A7EEC90165EB
                                                                                                                                                                                                                                                                                                SHA1:AE6F382AE0428078A25AB20ACA210FF2709925B0
                                                                                                                                                                                                                                                                                                SHA-256:1FCF4BB3B5365362838A558F57836556085ECE3FBB79010FDC2CC6ECCEF6BFC9
                                                                                                                                                                                                                                                                                                SHA-512:D6A7120CDCE73D68ADFC31C61FA1AA52A4698CCAE1188E556FB0B62849EDA51A7E6356D279CCCC408A1C07A1D73AAC3517C7EB930407B259BFC0F1430B788606
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://phosphor.utils.elfsightcdn.com/?url=https%3A%2F%2Fmedia.licdn.com%2Fdms%2Fimage%2Fv2%2FD560BAQE9hSmP8Gq3xg%2Fcompany-logo_400_400%2Fcompany-logo_400_400%2F0%2F1680654600611%2Fontario_public_transit_association_logo%3Fe%3D1735776000%26v%3Dbeta%26t%3DQhApUEuNn2aQ6r_AYZn4ipIaTbcRpTw_1nRqKValB9E
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C............................................................................"................................................................................................................................................c..............WS....V..y.....7.\.`h...Y.-............0.4..;...N.8......fUL%u~o)]Pz..G.........fW.{k7....t..D%.A+............|^..X.P;.z........M..!N<..lr... r....h..oAdR.............../C{...d.......'..&..r.S.........d.V.u..3...4`..........=_.lDk.......5%_..[|..._..u>.......<.=|..m.`.0.f.....#..T....|^B.l.......+_.;.....}.%........*._.$R....f...[".....Yn..\...]-...%./....e]f..z....`.@....|]..#.r.=.........9X..V........'.+.I..6u.1'..Py.Q.9._9..<.%}....^...; ....4....SEDt..F.. ......*.>.7U.#.R..q..;i.......l.........&......1...YU%s.7..|I4K...4..........lj...a....?.5..9.\...P......]..S.....w^.+:..'...$....5scj.{.......I..%7g.......s.>.?Eh..d..*..u
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1724
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):713
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.696639669212083
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:XaR5uAw8MyZDYVZRLKlloHI4gMQHpgPgXeDq7CgAru9p4UPkRwEBhmJNFK2b5QHn:XAMNMxSwlltMSpgkWZq9WUPkXB2b5O
                                                                                                                                                                                                                                                                                                MD5:CC91C23950EC37976AAAA322E3DE56BA
                                                                                                                                                                                                                                                                                                SHA1:0429ACECA6A7D27B40E660EBC7DDB117EDA0D290
                                                                                                                                                                                                                                                                                                SHA-256:55256A685C3FF44D1F7A2A9B857748FEA35D502E8C33504BF4A68A5144A49284
                                                                                                                                                                                                                                                                                                SHA-512:87B0E483B09FB40225D2CA0BAD07685114149E4665830D34D5EFED99B6EC02EB2D8417430AA90B79A1E25D3F07CDE4DC73F728FE2556B23A992EF26DBF8EEE02
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:...........TM..1..+"...q_B...-..@.ea!h<J...[.tZ..+.x.....=....O....N..z.kh+V.Mn&....N.-........%..h........P...p.+.........avQ.bCQ.)D..D.9<...z.Z.O..i.ADG...aH.~....-.g...=.2%=N.......KL6....-...>.9.q....|Y...zu}C.8..aANox.V....#...K.c>X.5+........O...o..eA?ii.D.x.X4M3o.+Q.....q.h.nf.........x...c.2....*1..$....U.J.#~..#..C.~_A[.]$vM....^.a%.@Q.........j....Y..:..y-}..v..K.zR....W(P..........7.HC.h.)D..F..O5.L.M.u.."tq,...F:j$WL.....R...9|...:.j?.x..u.rE.._m..i..~.6x.3..I..I....u.q.|...uq..;]W...).<..G.b....k...w.6.......1....Wv.*q....:.d.J.6....$....b...%..G.n.=..rQ...O.v.....M..4.&mT......7...}.nf..D....a0_....56..m.z...#H..G.n@...Ka.K..>.AQG..1.QM..}.O..~.L~...............
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):254792
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.546382199789124
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:F3FkUeQ65WHeeQJKQK0++d8hOJjt+/Kjrg+aUPdmeNIh7R5E6ch2+4jRBISbz:pn+yVUZqGjrgzFWIhl5Zch2+4jMi
                                                                                                                                                                                                                                                                                                MD5:D01338E5913567ADEAC507F6AC03CD2B
                                                                                                                                                                                                                                                                                                SHA1:16A5727E1C57459DE3745CEE4746D8570CD0B7FA
                                                                                                                                                                                                                                                                                                SHA-256:3545B150EBF9FB316EE38592AD7F4B6441AA591EC01491DD771BC17EE05B2A9E
                                                                                                                                                                                                                                                                                                SHA-512:B76226495F317ADF193B00AD87B524B795E6C856B085EE98E7C0BB3B5A0D3001490721DAE9B6697F266B1AA3BABFF21CC665220C477B22CFA72244EFFFCF531F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/destination?id=AW-1067296091&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cps","priority":3,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":""
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 468 x 296, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):23560
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.970054665644614
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:isfehbiVDwrFeKFRkz5waR4r2rNKTO6QxmmDBSPQixYTrDpCnH:hfemVc0dz5wYlHHxmuBlrFYH
                                                                                                                                                                                                                                                                                                MD5:977F43D7C8EF8479BB80DFFA199430CD
                                                                                                                                                                                                                                                                                                SHA1:D922B0C743365359AC39F7C7D67C7A84F3A71F06
                                                                                                                                                                                                                                                                                                SHA-256:917F294D7D4DD8F3878B1F019D2B5D9D5717B7B6F8E18B3BC2C8C9AD7B1F3962
                                                                                                                                                                                                                                                                                                SHA-512:2D756BE5D0CD2ACBBBE14D010289DCD3399C9C2617C21274BA042A206ACA1C412ABD38426B544202C63719DE118C91626FDF77E2712D39D982AE0DFBF67F3E12
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......(......w.....,iCCPICC profile..x...J.P......H,...*t.i..%..+4.4.......^m}.......,>.o n>..........O...s~....R#..O.n5.d'..'..l..D.T....@...].^....%....`..o@Yw.....$9....s.8:h.A..;.y.....=3....Xi.......x......v.Vv...<.....+s:...!Xz.%.pW.5.....1.{/>.g.}Y..k^.x.@.b........s.&C#..[.ve;...l...i.....g..I.._.....M...N.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:7F2A180F113B11EA99A78F504C573647" xmpMM:DocumentID="xmp.did:7F2A1810113B11EA99A78F504C573647"> <xmpMM:Der
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):258992
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9990829398577175
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:6144:YqA6dbQw0rbTxy3G4jTpKB1BWi3BC7tfUINsN0+q5:YGbp0rvxy20TpKB1BWi3BMfUID+q5
                                                                                                                                                                                                                                                                                                MD5:558D5F1817465269CBE5FD520359D3E6
                                                                                                                                                                                                                                                                                                SHA1:B40896F3DE5FD183CCDE7A1121DCC35E5A26FFB6
                                                                                                                                                                                                                                                                                                SHA-256:A722BBA7C30B23952FD032097855A9D4C0C7E7D52A82AADF8EFD27ABE5AFC3FA
                                                                                                                                                                                                                                                                                                SHA-512:B1A791A2A075CFCACFD629583258A2EF4C3690189163750A5B60F4FD8A63FEA9B81C7741DA02450CCD43ADEFC61314DD5CCD68E672E1441D54895229BCBF2C54
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:17
                                                                                                                                                                                                                                                                                                Preview:..%+.;...O`...#R...y.+..E..Y..]...B7...:2.ILT.Q....2Gc.......&......Y........J..3c.8C-..F...........;..O)I.......y...M.J%-}..+....|[.......do.R.|...G...s......IW.cc.x.+d".2....._6.S.v.. m../...>...|!.I.X.e...N......Gy...."...&...i..B.&.P/....n..9.c.*..S.L...*....1....D....e%...0-J..R*....u[.XA^H....z...t..x. H.Y..Ns.......`f..L...I.B.`.....&.?.p..KL...gd.....GH..N..C.....I4.Q.."..~.}...}..O.....4# ...2.....qwi....B|]^....-..#7..y..g..Nb.._5....S....#q.....k._.mh....x.VDe.z...T...Ip.AW.. .......s..;...?.X.&<Tf.!.u..."..==.......E......;..5.....u.+s.g......u...G.(.q>.k.@.$.n<W.h.[~.{I....j....)....L.{.t.$.k..(+..WQ.R.^..h.,L.>..IS....x..U...8`.x.-..!.).<.:.%..Z.I.t..k..;1-......*..lx.2......v.&....%..#W...........[.O(.h<.G.8.Y.tK.1...H...B.....H.R.?..S.y&...Kt".[....i.>._..$...e..)(E...*T..q...%. ...7.h{...DDot....J....DY.I...H1{....3X..Ch..c...C#..N.y...V.#.../..b.T...m...l..I.Ih5q..).NG.AE..R......{.s ..*.(52..u..#......[.....ug....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 179 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):10766
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.959227637510697
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:ZKNRUWfuj2+NTwIm1Tayhg/sfZbHnwPv/JuV8mdo7a6:ZKsUujvNkD1TayhPbHmXsV8mdAa6
                                                                                                                                                                                                                                                                                                MD5:8BDC83EC7FDFD917D326693FCB9575AA
                                                                                                                                                                                                                                                                                                SHA1:16809BC019D528BB320C2EA7EDC8590AE708B3D1
                                                                                                                                                                                                                                                                                                SHA-256:50A480218C6181DFEBD30BB8DC4F63EF73937EE8D2E45DC517DE911E19A50497
                                                                                                                                                                                                                                                                                                SHA-512:6987E4CA03BB1E5BF14228991F1D4B0CD899BB3825439571B371AFDD4FA944B0862E4FA52A6D1EF23E03BF72446C526D236868F090F16F0A1585191A9A34D52C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/07/banner-06-hste.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......9.....}?.M....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:550259AD93E511EBBE46CBABEC23C819" xmpMM:InstanceID="xmp.iid:550259AC93E511EBBE46CBABEC23C819" xmp:CreatorTool="Adobe Photoshop 22.3 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C451FF3491F611EB8055AEE775427B59" stRef:documentID="xmp.did:C451FF3591F611EB8055AEE775427B59"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.M...&.IDATx..}.|]U....g..m.6.h...P.A..2.c..|..8].(.>...z.)...29.....X.D. -.)m:%i.y899......i..i.....9g..^.....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1536x1536, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):127426
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.894295322786444
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:zYDRCkMiNl7crhCmzTJKo4A0jTg+5hrgNjrkHUyyyyyb:ZRc7MhzTx90/gcrijrkHUyyyyyb
                                                                                                                                                                                                                                                                                                MD5:DEFA8454B9E41905E42F6F5464F6DE16
                                                                                                                                                                                                                                                                                                SHA1:450B4D2BFF60D3923872DA6A4FA70EBAC4FC53D9
                                                                                                                                                                                                                                                                                                SHA-256:3521A90BE685B71E231B5AB7B19268690D43FD5C8761946E52A7CBEC04048D35
                                                                                                                                                                                                                                                                                                SHA-512:51216BEB0E13C18CC182BDB14DA864F77EAA485590120D638474FBA2F6C6062639DC580A683A29C8BBA97FCD2808D922ADB6BFF01932506F6DFBC93043001434
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................................................................R.S.H.E... ...."H....H..H.... ....@.......M.(..(..$H.... .$..................H..."..bP......HQM...D..... .@....$..@........ ..........I`J.@...$..H.. ............$.....D...<.tX...h.....).).@.(....... &......"@... ...$.........1@....X...$.......H...@......H....I......E$.%............"... .....`.........H.... ........!E:D...D..... .$.....@......@..... .....-.I,.I."........ .. ......"HH...... ..."@...............M...D..... .@....$.. ....$....$......(". *@...........B....... .....D..@...@....$.........nO..@..) .$H..@.@....H.$.....@..........x.!I(! .B.@..).).@.*@. .$.H.......$...$H...H..........B.....*@. .."@I.A ..... ...............x..$.%H...W...........H..@I.....H.$.... ...H...........q..@.. ........H...... ..."@...H........(.$@..$.H
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 428 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):36575
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.976961007576643
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:UIr3q8zGuTqUJ133DXwCHACzRv5I6ozT79KTCWoecLywLuiA7d81LajU7v:UI27uf1DwuzRv66oD9K+WQ6hu/
                                                                                                                                                                                                                                                                                                MD5:3B24DD6F6195C498883969875B952A83
                                                                                                                                                                                                                                                                                                SHA1:FC7D3F5958D44BBE190C6C6AF125B3FF89250420
                                                                                                                                                                                                                                                                                                SHA-256:C4CD40487D12B47A49A029156A8524B815564FFC803FEC134E7D56DBE68F6D49
                                                                                                                                                                                                                                                                                                SHA-512:77CE73F5DBFF8CF3978A162F21A3A2526E76F22037002E311B52C47C5BD73C006E69E4E2064FA103342F9B14D84149AD33430E6E973D397A1A406DDE61891C8D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/09/nonprofit-webinars.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......,......x.t....sRGB.........gAMA......a.....pHYs..........o.d...tIDATx^..x.W...3...0d8......llC6.6........pw...R...ROR.......[....6I.}..6y..I.....sKh7...T.S.*R.............@ (p..1.$.G..$.3...)4..FO.ot..G..I...?.;..............a.!.%3.E0'..4.R.....O."..#.%.....@P..&.r'E>y.r..UPj..!..b..:@.....@ (l$i.%....DVa.U.{,.................J.%.;.x....@ ..5.Q.1.LXq1a.Sd.........D.r..+..3..........J.K a%.a....@_..+^.K ...z...@ ....!,.@ ...BX..@ 0......@`..a..... .......A .%.....@.K .......@ ....!,.@ ...BX..@ 0......@`..a..... .......A .%.....@.K .......@ ....!,.@ ...BX..@ 0......@`..a..... .......A....../.%.....$.....%s.{l...@ ...........D...8..*......@..H......2<..T~......BX..@ (Z...."*.X.,....|q=.D....!,.@ ...i.J..._..$.....@P$.E....U...UF.....@P.H....%.........A. ET..1p.Q.<._v./3.....@P.H.UzQe.QeD.K ....B~#...a....@.H...D....Y.#...a....@'.3I.....1:.fa...2".%....|..EE.U4.....\...O^......A..D.-*....N~......A. Q.$*..P.....2".%.....!..7!..Q........@ .....a
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 250 x 77, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):24107
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9833752610109805
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:FOWOLv5qh/XnX4W2hWjRws3gL5NiBWs47zX5fjL/SVRf3IdQCfP0xfRm82:F/O9Q/x2hWt+ImzXZjLav3IPPoM
                                                                                                                                                                                                                                                                                                MD5:F1464C6F9467CC035D37C96D21D3B531
                                                                                                                                                                                                                                                                                                SHA1:0A7E272BAF66915091F45F4257E198EE112CD257
                                                                                                                                                                                                                                                                                                SHA-256:FA68F854B7242E96C5D43046D2144B55F05BEF3CF184E3E63A9431B138194A19
                                                                                                                                                                                                                                                                                                SHA-512:7DFA83D68CA6D1BD6283746C3EC8C19229B5D98E06DF27E2F0E5197C4A99B861BE62F9EC874AB29E96D8DBF6D1ED66837F047F8D42D3953F8844ECEC6E55CCB8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://cdn.wildapricot.com/188586/resources/Pictures/OPTA%20logo.png?version=1683208379000&Policy=eyJTdGF0ZW1lbnQiOiBbeyJSZXNvdXJjZSI6Imh0dHBzOi8vY2RuLndpbGRhcHJpY290LmNvbS8xODg1ODYvcmVzb3VyY2VzL1BpY3R1cmVzL09QVEElMjBsb2dvLnBuZz92ZXJzaW9uPTE2ODMyMDgzNzkwMDAiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3Mjc4ODUxNTJ9LCJJcEFkZHJlc3MiOnsiQVdTOlNvdXJjZUlwIjoiMC4wLjAuMC8wIn19fV19&Signature=r9d0gV~YJypA-RSzqUtL2bI~1JQKEt613FG6lYcrsbtWKWByjXcOR-9AwJlshT3Vd70PGAer6ThuDuDD8yrLWo7kHP~Hp-SbqKNjq9JOlksf2bv6t2paTpck2gRxy3Ien6gmpCWPUqZrG~DxihmcWbpi~E2gP~rXyL4v70-x5c-6whGFOaZcqAwvfUVY~287J~R972a2f~pkv8lc37SWHUbka7P6G71i0haQhW8GP6UKTao~TVGT9D10QMgTQr0z1W7Ir~nSAPUysG50ADFq1YQY1vRQJh8NJqWjWlwbD3ML1KB6CKloPp-ABBAy5bgNak~QgDDDV4~EJCLgq5Lntw__&Key-Pair-Id=K27MGQSHTHAGGF
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......M......#y.....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w...9iCCPPhotoshop ICC profile..H..wTT....wz..0.R.....{.^Ea..`(..34.!...ED."HP..P$VD...T..$.(1.ET,oF.........o......Z..../...K......<....Qt.....`.).LVF._.{......!r._...zX..p..3.N....Y.|......9.,...8%K.......,f.%f.(A..9a..>.,....<...9..S.b...L!G....3..,....F.0.+.7..T.3...Il.pX."6.1...."....H._q.W,.d..rIK..s...t......A..d.p....&+..g.].R.......Y2...EE.4...4432..P.u.oJ..Ez...g.........`.j..-....-....b.8....o....M</..A...qVV....2.....O.....g$>...]9.La.....+-%M.g.3Y.......u..A.x....E.....K.......i<:...............Pc...u*@~..(.. ...]..o..0 ~y.*..s..7.g...%...9.%(....3........H.*...@...C`...-p.n.......V..H.....@....A1....jP..A3h..A'8..K....n..`.L.g`......a!2D..!.H... .d..A.P....B....By.f..*...z....:....@..]h...~....L.............C.Up.......p%....;...5.6<.?.........."....G..x...G.....iE..>.&2.. oQ...EG..lQ..P......U..F.Fu.zQ7Qc.Y.G4....G......t...].nB../.o.'.1.......xb"1I.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1562 x 1094, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):151552
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9699299633647245
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:XxJt3Oh5+CFaf0ND6AnIbsisaPCHsszVHwqYq0hTPGJ284wL3q2nZt:Xnto5+CsoD6AnqcMsRLYBhzGJOQhL
                                                                                                                                                                                                                                                                                                MD5:FD530B4C1C09641793A0585F290DF624
                                                                                                                                                                                                                                                                                                SHA1:F4E98EBF5C34390695C624C81844F70138679B7E
                                                                                                                                                                                                                                                                                                SHA-256:F52948060E71D83D267DAF1189ABC28D1CB82D8C9F545ACEF0A9789D64F959F4
                                                                                                                                                                                                                                                                                                SHA-512:C735A9FD3055982371E2FC6085E08A5695943A3AC0C9CFAE65610DBEE51A2F580BEA9AC374C41BA31333605F3140BF7EF792162CAE6602F84574F5210E10D788
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2024/04/Main-Blog-Thumbnails-21.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......F.......j.....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Main Blog Thumbnails - 49</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-30</Attrib:Created>. <Attrib:ExtId>bd49ae77-6675-4f4c-9506-9532fc7b2e7d</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xm
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (64698)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):69949
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.298169053415662
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:q09kUToaEJ7VonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsdtkL:CND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                                MD5:336FB4A43CFC66232AE5220E9CCD6141
                                                                                                                                                                                                                                                                                                SHA1:A8AE3098A7C170F0DA93444561D1DA44A5F425EF
                                                                                                                                                                                                                                                                                                SHA-256:CE6D23D4DBB9BCF4D51A54ED25F14D1EADC999F8957745FEB2B7007BD2DB249C
                                                                                                                                                                                                                                                                                                SHA-512:F1C393C03EB6C49BB534BD13BEAECDB4D9C4A3FF7445C3947EBB1DFFA3AE8DBE7F75FC4E22B89F7759A8DB4D5312EF697D30ED3416AFADEE8F4F2879DD3E4B5D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://js.hs-analytics.net/analytics/1727884800000/7302225.js
                                                                                                                                                                                                                                                                                                Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 7302225]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '76080074']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/7302225.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("googleweblight
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 175 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):27784
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.987780093823176
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:176zBH4X05wCvcAVmSxe+VDNl4cupFQYifoIfNuEH9+32M+WfF2vzIziVtJseP94:1J0G6NVmS/Nl4cfA8N49ahPJseP9S0d0
                                                                                                                                                                                                                                                                                                MD5:5C2EFD65DC7557E670B2484B92F2B52F
                                                                                                                                                                                                                                                                                                SHA1:B983B92DEDA9DC73523424C4E27C8307715DAAB2
                                                                                                                                                                                                                                                                                                SHA-256:B0BABEA7117408781EEAFD77798674A445FAB7DA784DEC39B76BDB76C9ABFF53
                                                                                                                                                                                                                                                                                                SHA-512:E0D084F567F3E8EB63EAB03EE2A68423202C9FC2EE092D339F4C24D17732EEFBE8F460730BBB6EE56E14CD51C222186491C4F7C30F74F741A648C2FFD7D0307B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/07/banner-04-wccc.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......G.....q.......tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.3 (Windows)" xmpMM:InstanceID="xmp.iid:8A4027A491F611EBB170B17DA160813D" xmpMM:DocumentID="xmp.did:8A4027A591F611EBB170B17DA160813D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8A4027A291F611EBB170B17DA160813D" stRef:documentID="xmp.did:8A4027A391F611EBB170B17DA160813D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..S^..h.IDATx......6|*Wu.az.&H....BH.!.......M.b......:....`.&.a$#.PF9.&hr..Cu..n.0........~.W%F.f..o...s...S..C...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 580 x 404, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):74824
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.991891136368325
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:1536:D1+uMXpv0bp314Y69BDTLhkGKe4Dt2Uf3iBcKQ3R7wDVeBv+bEX/:DHgsbp1r691LhkG/q2Uf3lh7xAIv
                                                                                                                                                                                                                                                                                                MD5:C6D86436C56E74C08D1E3A0EC51E28B3
                                                                                                                                                                                                                                                                                                SHA1:9F66AD6DDE3C748008A4730DEE0DC581F46AA860
                                                                                                                                                                                                                                                                                                SHA-256:0C9A9A0B369F7B5586E9F8090D032B2F485BD85DFB4D9996A2207942B3DEA3F9
                                                                                                                                                                                                                                                                                                SHA-512:628ACA43566CB03710E75A08E75EA3ED2CF482CD39E25C74FE085DEA5ACAB61AAA98789C6132D59AE4442B9C36C7C7CA1A0A04867806F2FE0EE878D73BF7E3E9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/08/Integrations-excerpt.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...D..........6=.....pHYs...........~... .IDATx...x.U...m....F..!.z....*.H.ED....l(.,...E. M.Dz..t)!...!..d....l.=!.I..g....wfgg.9..s.0..0..0..0..8........%.6.A.........?..a.|4.r...%...s.x3............6.{@....B..0L...B..:.l.k..d>n.c..&.b//..H%..]_.f..1.... .....L..C.0..(.(....../.....0.A.....k.....2..0. .......W...sb..1.j.$?..L:..a..A.Q......!.a...H.Z..J5&k.X3L.......B\.M..@.<..aJ...J%..t.f..d.D.....F.0..a...0.t.ky8..C.0%..(.."..x.......0..\...q7.)..3.Sr..F........0e..4..|....). ..t._.>...0e.N.L\...y&J$...k....z.a.2.5...0.3...IH....z....q.i...NR....a....t..f.F...5o..Y.${;Ku).._U..|.....a.Iq.LM.....d...ws...5\l.`.4.B.uZ..1].e...BJf."..q;..w..t......B....E.X..3gP.D"...[\.a.IQ............jP#.....J.0.sBj.a..!q....K.q.}.:.8..._..ou?.c.x#.0...9.......0..i...........{=[.]./$...1.......|..........o>....`.2.A..%`.!.p..x<I.P...l...M..D2.ss>...0%....L....I..y#...f.c..%`.v....x<i......S.x...!.a......k..C5K+.o,k{64.....?+.)>..D_Uv...bl/...T...0.c
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):34
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.925410635240724
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YAPRe1Kyn:YAPU
                                                                                                                                                                                                                                                                                                MD5:E14FDCEC0992A480EC965CE10C0E45E6
                                                                                                                                                                                                                                                                                                SHA1:AD26C5CB7FAAEC70B9C38836410164FDD0CB143A
                                                                                                                                                                                                                                                                                                SHA-256:E2D4644E397E8A723F389E039DC8D0659F61B965963C59B90BED4A1D0FB9EB4F
                                                                                                                                                                                                                                                                                                SHA-512:DD3F19920D7E8570B9D480C83FED051F89BBCE4F3EDB542533AFE9B48DB0517DF180E8BA778FB5B4CC9D93128B879CC0C4432D45693920BBB368C6CA91D78787
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:{"error":"Failed to authenticate"}
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):184196
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.367357734103175
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:dUpZ2V/Ny/N/kF1llX3TqdheaTpcD29zUKeiZGN5iLs4UalDbTePUnrSiPMVCSzX:dUpZONY/kF1llTIhea9cD29zUKe+GN53
                                                                                                                                                                                                                                                                                                MD5:739818675D5603E232D0B41EBC7F97BC
                                                                                                                                                                                                                                                                                                SHA1:B4BD53A52D801808925B0AA8EF90939248DBE9EC
                                                                                                                                                                                                                                                                                                SHA-256:3FA1E26986124088836F431CEABAC20E329477E2742565BEBBE6B3BF40BE7CA1
                                                                                                                                                                                                                                                                                                SHA-512:3424F11183466A7097AFC1873B6255CF3ED78AB4C3AA58BFCD5B7A9A5527693107D722E39DEA2E492A99575CC710840DBA567B505682A430C5A002EC453690A3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/themes/kin/fonts/icomoon-font-awesome/fonts/icomoon.ttf?hd3imr
                                                                                                                                                                                                                                                                                                Preview:...........0OS/2...........`cmap.R..........gasp............glyf.l-........<head#S.|...$...6hhea...[...\...$hmtx.>..........loca.J\.........maxp.......... name.J..........post.......d... ...........................3...................................@.........@...@............... .....................................f.@...&... .....>.N.^.n.~......................>.N.^.n.~.................-.>.N.^.n.~................... .....!.@.P.`.p.................... .0.@.P.`.p.................!.0.@.P.`.p................................................................................................................................................................................................................................................79..................79..................79.......5.....n. ........32....#!"&546;.....5463!2........................)..$.).M......I...........i...............n.n.'......#"&54632.......#"&54632...467%>.32...n.//../.8..I.//../.8......... .7..=11
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 229602
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):65656
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996411626396423
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:1536:9fuipHcZ5WalnqGg9WWrBRnnov9YpspP2w2C78:F1p8ZnqH9WWldno32hCA
                                                                                                                                                                                                                                                                                                MD5:6D117917B7DC8E699FEEF5CE6E8FEEBF
                                                                                                                                                                                                                                                                                                SHA1:D013AC20AB162030E10F9F4469B6E82491C10ED7
                                                                                                                                                                                                                                                                                                SHA-256:97EDD870BE6D00A60C5C1F452A3F408CA8BD191D20BC840F986309D99E85F1FE
                                                                                                                                                                                                                                                                                                SHA-512:02A8588F8DC83AD6CB4F3BF06407DFCB49E39DBA85E511F8D98AEC5450AC6114BE1E267FD2F5A3A0D6095ECDFFEBB3F3EF6A319A3822010802EA731A1BBA823E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://live-sf.wildapricot.org/WebUI/built8.10.0-ad8baf7/scripts/shared/bonapagetop/bonapagetop-compiled.js
                                                                                                                                                                                                                                                                                                Preview:................;ks.F..j...Jh .`).+.....'V,..|u:....I. @...H....f...w..>.......~...j..t.F4h5~}}....?..x.:.../o.7..^..o...9,b?.....u84.B.C.{7.Z.6...:Q.{H...$O.$:6^.6.5.8.r..........=&.i..!Y....8.A...e.f.{/.%..i...Q...4..9m.%..d.5..d..C.^.....~..@Y..c.7.hkd....l....h.-H..M.....n.F..b*..3.l...d.._.....7o-7.y...V.....vs/..{q.....7....y..t//....d.T.G....l...Z..%?..O.6...m..U.........)M...0........$..Hg52......L6...E..I.......!F2x.~n.W\7....Z..[.t...5HFsIS....:..EfdO`rv.+.lx..+.#._.... .)...D.!....8.!...I.h.-...........1......../rf`.(U........*.-....NcO....,..p.....+.A.._.y.S..E.Z_=.._..4Yd4UH.....Ha..._..).os........'.....G.^.D.......t.1h./.Q..t..J...y\@..&.-..r......@..os\;M..B.&....&....CCJ.....4...T.9..(x[..jj.R0.L.~.3..I..8.......Z~..Y[...X..0....p.I@.!...u....,Rot.&3....].s.~.63...tp....V/O...A.e....A...xN.\_......IW..K...Y.o.l...~.*!..%.l5^70_.`U.U...P..CT..P.t.?2.w..4...._(....~...s.O....W)S.,z.....E.N4g....C=.9sz9...\..Z..%..,s...rU...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1364 x 1031, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):179215
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.913682275724513
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:uoVWOSuge78r2qrHbjwwcRSOouMn1DBaD3uGWyBE1xzr2mR1zcxtBHttRU6h:WOSHIajP5coOoF1DMTWyBE1xzr2ucfhh
                                                                                                                                                                                                                                                                                                MD5:7DACEE6FECAA9C5ED04E9580253FF79D
                                                                                                                                                                                                                                                                                                SHA1:0BAE5CAAE706D9F2A3EC2474B48B391E242E523C
                                                                                                                                                                                                                                                                                                SHA-256:4994721B9D9E66224B1E21B3594228C525FE7276C57570511A03CF67F9570FD6
                                                                                                                                                                                                                                                                                                SHA-512:AEF6556C3A527086F89EDA7C2E511C249AD1B43B99403E406926B82C34E111E75EA0FBEEB4261C32024BF04B39A61110500E9E7FD8429B74D3158326265950DF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...T...........u.....pHYs................diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5b4, 2022/05/09-08:25:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmpMM:OriginalDocumentID="xmp.did:e6314c8d-d524-d54b-8c3e-a493dd387f2c" xmpMM:DocumentID="adobe:docid:photoshop:a43dfbfa-7551-094c-9645-00f8f534f3ad" xmpMM:InstanceID="xmp.iid:200bf4da-7b2a-4ca2-b746-14b350f53801" xmp:CreatorTool="Adobe Photoshop 21.2 (Window
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 225x225, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):6643
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.833012538285277
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:rrbI23qIQWU6YSM7FQOroNNYVdeRza4mzoXjV8:rrVqI/uvSOMNSdmza4kIjV8
                                                                                                                                                                                                                                                                                                MD5:A7F965A93DF7B137365EFF48B3907072
                                                                                                                                                                                                                                                                                                SHA1:4CADF699BA0CA17C9B365899DB3E5C7C80AE8BEB
                                                                                                                                                                                                                                                                                                SHA-256:736A1932E92D49F7D36B2D226CA4ADBCA67572A50557AE7351675C0EB24420F8
                                                                                                                                                                                                                                                                                                SHA-512:F2929A7B2C8CE5F9A68F38C69FF4842B443C9421CE4E265D3DD074D255B89405B29BAE910BB05005087ECAB856DE7644A53009353BF549D46DE89A3E2B2CBF63
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://phosphor.utils.elfsightcdn.com/?url=https%3A%2F%2Fmedia.licdn.com%2Fdms%2Fimage%2Fv2%2FD5622AQG1YXSSWDqzEg%2Ffeedshare-shrink_2048_1536%2Ffeedshare-shrink_2048_1536%2F0%2F1720176320612%3Fe%3D1730937600%26v%3Dbeta%26t%3DOmEyv5kCuZdrDyAyccCj0AOcvsSLCMb79wzrvFE-aF8
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................................................................................#....h..x.Y..Y..Y..Y..Y..Y..!..H...Lg6.R>...l.m.b.V-.b.V-.b........X.......dG.._+Tt9...[.+.[Pt'<.2...&.......Z.......dG.._+U....i}].........wE..YcU......}......N.>q.B........>..~}.a....0g...[..]{%..v.j..i{.wZ.r....4..Z.......dG.._+T..c...s.Z.....N.....+No.....\oG.7...$|..d...&3...}...z>....B.....p...zS....?M..........&6LZH.......Lg2#../.........4kmH...gQwI-:.~j..W&6....c..>q.B.......2~...o..L....L...V..P.........~..i.n...<...Sz.5.j.W..S6TJ._.../w..m.{............J...H.;..j.[uh.:...L4...............................*.......................4.0.....5..@ !3`p.................1..1\.+..s..c..b..W1..1\.+..s..c....{^.u...q.z....q.z....q.z....[,.&.k.y=..K....Ow.-.........0~...G)
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 23188, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):23188
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.97803031217448
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:l9XuUd1G0FBx4Pu1qYl7pZETEbJgneyB/rvqVXKtzbzerOgxLHBSBd:C0GGf1KTKKneyBjvmKtfixLHABd
                                                                                                                                                                                                                                                                                                MD5:F42641EED834F7B97A9499362C6C8855
                                                                                                                                                                                                                                                                                                SHA1:1AE6B2D40BB12D7600F9498ECA7CBF62F1C1BD32
                                                                                                                                                                                                                                                                                                SHA-256:1E2916C514AF4531E75FC3B6AB19DCED7708CD47A7702CB1C91C1D53416C6A2C
                                                                                                                                                                                                                                                                                                SHA-512:329EEBF31998A45161A79AEF5B7E0CA6A98A51669DC6DC8E1FC4745A7168D68DD635A127E107249189890D6E5E00F87E49FD4A01C7697F7E0ACFD51D2C0AAE76
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://sf.wildapricot.org/BuiltTheme/whiteboard_maya_blue.v3.0/current/865369cb/Fonts/opensans-italic-webfont.woff
                                                                                                                                                                                                                                                                                                Preview:wOFF......Z.................................FFTM............cv..GDEF........... ....GPOS............-r.BGSUB.............b..OS/2.......^...`...cmap...l.........ol.cvt .......0...<)..Gfpgm...8..........zAgasp...4............glyf...<..CN..p hSD/head..Q....3...6.y..hhea..Q....!...$..."hmtx..Q....L......@.loca..T0...........maxp..V.... ... ....name..V(.......@j..!post..X..........z..prep..Y..........D".webf..Z.........g.Q..........=.......cH........lx.c`d``..b...`b`..w@...1.....!..x..ML.G....,..m..i.hc(.4.)1..........bk?L...Ic.x@W.C..Xj....EQ.`..~.A..z...S..N..c.....v+m.../.2.3.....V.Ie..g.55...?..{.....[.{>.j.6)...yy......{...).S4..E...s...N.h./r..E..,LE....t.............-r4.\.:../x......O.T".H..'........K?l..V:_r .)X.....IOt.t.J...o.2.OuzM...F=..|N...Z.......[!........ ...9.. ......o..3.<.. ..p...n...%......p..`....:..p..I.G.^cz^Uy.....PG...U.~Ih.o.?..C.......|O.)8...O0?..!Z....,.*....H..,.l..W..rYrYrYrYrYrYr.b..{.u....YY..!........F....A8..8.GBDG4..........-W......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 938347
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):234053
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.998346299850366
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:6144:JbNn6pPE1MWSlD8ItiaAXCV9wVbHnALPZFavDQJevyi:ZNn+E1MWeoI/AXCV9CALRFwsEv
                                                                                                                                                                                                                                                                                                MD5:76B744DBB79587F639060CD566EFD90B
                                                                                                                                                                                                                                                                                                SHA1:8CF6E307E723BAACDFC09A8B4056A74FDB08B52D
                                                                                                                                                                                                                                                                                                SHA-256:2848F03E84307046691D3B53E81E8A47D836C60B041A9D048A185E8A8C668771
                                                                                                                                                                                                                                                                                                SHA-512:828CDD40A04E83E5AE95618D9DC920C523450306F8DC70DC73F0869456945DA3286F914C7B3A3350B1E761B0FCCACBF34D758528F6CD18C8A357F79CA5486F7C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://live-sf.wildapricot.org/WebUI/built8.10.0-ad8baf7/scripts/shared/ui/shared-ui-compiled.js
                                                                                                                                                                                                                                                                                                Preview:................[{s.8.....;(...9Fh'3.5K...K.[N2...\6.E..D."e..-......._..L..R......._...O.~4......?._....../......v.x...i....._..,.K?...u.?0......l.r.i...;...tB...'.$..'.mh.r...U..W.4.:v..zn.?..]?.s.8.e..G|...(f......&\=.=..........&.....=..._....f...y(.#.....8.G3)...y.V.q.^tK...th:.I.iOO....C..b..,~...6\.tViK.Z..1`r..:b..a..q....e.C.uh.c.gq..9+ p.5g.....?X0.^...l.d.y..tB..%7L......icC....C.8%..."...h`....)....d..5fb..Y?@.=v..t..2....n 8...<K.M..Y.7?...}|.B.W........>..R.....T.....%..~...m..-,.P..H....I....S..Y....M0...s6.".S.>|...*...D...R3.m,.~.A..1.K....0Q.f..Y...M...{....}...a..8...w..v...w.'aT...d..}.T8..s...&.............;.4....y..|....>...+0&.v:......."..F...K6.......s..wo-mq`..X..fq.w<{L.w;\.t.G}...6..'U'..]^.:..{....8.b.Gj;.v.....ZL(.1.).....}..YQ..Q.....i...N``...S.F..W.N><D .W..~a...G......7..E.......Z....3......|.'...H..5u.H.......>Gez.oZ..iL.y.b..aR+......x.,....(.MN=_..~...lI.x....{..7D...>.a..`..{......Bo...7=..b...`.A..gA'..g..R]..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 206 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):19620
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.978631406934724
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:sXE050Fzy9lpWli2mTo198wFPhtB+mVWIuo0:G35UyTpWFYArdndud
                                                                                                                                                                                                                                                                                                MD5:551E21F26FBAC8D5ECDA6A6BC10FACC8
                                                                                                                                                                                                                                                                                                SHA1:6B201FED1823C6C7369A69C88F5CBD785FF3623B
                                                                                                                                                                                                                                                                                                SHA-256:F5DBA27AA91004226F9CFEA26C5388DF1C551321D061CBA84D4D2C28A1720846
                                                                                                                                                                                                                                                                                                SHA-512:04CEAD1914FE1AE0D6021188A79E6D897E97159957224CBC11E1B168451F4AAC199B9A6780B53FC19BE4E71943340258401EE9C71917E6D78E1A0D6931D1C761
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............D.S....EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 274 x 253, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):21718
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.973480649410485
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:+XE053QGiB4nW+3Sej9MAAlEuUg5ouVT9VVIcBijh2KxhRXI7UBMN:U353QG04W+CeZalrD6uTDBqhVhZI7dN
                                                                                                                                                                                                                                                                                                MD5:E59AE5E091EBDD3BDD251FDAF631C4A3
                                                                                                                                                                                                                                                                                                SHA1:5539F9038CE3EFBD25DE1A9ADAB0F2FB024068BF
                                                                                                                                                                                                                                                                                                SHA-256:CC5C32F9EE9FE3C846652FB4A000D5C181A849DA13CF57B9B925DD8675876322
                                                                                                                                                                                                                                                                                                SHA-512:E13CC1538F6AD23A1CEEC87FB6DEB15AA50E21D9E77F185AB372662E45B87B9DE9BB1669B3FB625DA574FDD77040BAC30A4154CD0329184A70EB9CB4A16F5DD4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/11/Online-store.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............pR.....EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65327)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):70475
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.380996746038723
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:ZKblURHpp4V2JLxcbvM/9mU7C7Az6v0j861:ZmlgJpEvM/9D9z6cI61
                                                                                                                                                                                                                                                                                                MD5:48BB5C8A01043ECEAF45E65D5C98950B
                                                                                                                                                                                                                                                                                                SHA1:4603360883DD66F7254CD5DB17777748226DC657
                                                                                                                                                                                                                                                                                                SHA-256:77080938572095BDDC311784E1C284E7CD12268F46946AFF94D04A43A53DFFC9
                                                                                                                                                                                                                                                                                                SHA-512:3A03DD060953E790E8ECB40DBE64F2CE4980DAE93433209C40C56910231663660306FE5FCD3D8D3041CC2BAECACA1E3DB1E5C27C39B1A23381D633CA432992DD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://js.hscollectedforms.net/collectedforms.js
                                                                                                                                                                                                                                                                                                Preview:/*! For license information please see project.js.LICENSE.txt */.!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},f=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},d=function(t){try{return!!t()}catch(t){return!0}},h=!d((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Ma
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):31666
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.397564672661937
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:npzjVkjElIVonxb6qOq+WZT8HjiyUv5aYe9hiVw6rCRNbzgM/BwNwgmx/tXTxw4k:nxjNl3x8XBHa4iVwmytzimx/hcg6/K3w
                                                                                                                                                                                                                                                                                                MD5:B0A74586B183DB7082EA48B6EA43EDE3
                                                                                                                                                                                                                                                                                                SHA1:5CEC77CD9C2A7EC472327533B0E32D2D5DA8634D
                                                                                                                                                                                                                                                                                                SHA-256:36CB859BE5A639C678F317D76C5C589DA1B5E08820FCCE41D67C38B517EFA959
                                                                                                                                                                                                                                                                                                SHA-512:88A1BA500A6CA668014C54D442DCA1487C1FFBE0E57BAA53A4F4E9C0038F12B981F3A1FC38B598EA4822EB0E086FAF0A4C5DC8601C9BB91C2B6B6BFC3E0945A2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.youtube.com/s/player/d9418494/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 229602
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):65656
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996411626396423
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:1536:9fuipHcZ5WalnqGg9WWrBRnnov9YpspP2w2C78:F1p8ZnqH9WWldno32hCA
                                                                                                                                                                                                                                                                                                MD5:6D117917B7DC8E699FEEF5CE6E8FEEBF
                                                                                                                                                                                                                                                                                                SHA1:D013AC20AB162030E10F9F4469B6E82491C10ED7
                                                                                                                                                                                                                                                                                                SHA-256:97EDD870BE6D00A60C5C1F452A3F408CA8BD191D20BC840F986309D99E85F1FE
                                                                                                                                                                                                                                                                                                SHA-512:02A8588F8DC83AD6CB4F3BF06407DFCB49E39DBA85E511F8D98AEC5450AC6114BE1E267FD2F5A3A0D6095ECDFFEBB3F3EF6A319A3822010802EA731A1BBA823E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:................;ks.F..j...Jh .`).+.....'V,..|u:....I. @...H....f...w..>.......~...j..t.F4h5~}}....?..x.:.../o.7..^..o...9,b?.....u84.B.C.{7.Z.6...:Q.{H...$O.$:6^.6.5.8.r..........=&.i..!Y....8.A...e.f.{/.%..i...Q...4..9m.%..d.5..d..C.^.....~..@Y..c.7.hkd....l....h.-H..M.....n.F..b*..3.l...d.._.....7o-7.y...V.....vs/..{q.....7....y..t//....d.T.G....l...Z..%?..O.6...m..U.........)M...0........$..Hg52......L6...E..I.......!F2x.~n.W\7....Z..[.t...5HFsIS....:..EfdO`rv.+.lx..+.#._.... .)...D.!....8.!...I.h.-...........1......../rf`.(U........*.-....NcO....,..p.....+.A.._.y.S..E.Z_=.._..4Yd4UH.....Ha..._..).os........'.....G.^.D.......t.1h./.Q..t..J...y\@..&.-..r......@..os\;M..B.&....&....CCJ.....4...T.9..(x[..jj.R0.L.~.3..I..8.......Z~..Y[...X..0....p.I@.!...u....,Rot.&3....].s.~.63...tp....V/O...A.e....A...xN.\_......IW..K...Y.o.l...~.*!..%.l5^70_.`U.U...P..CT..P.t.?2.w..4...._(....~...s.O....W)S.,z.....E.N4g....C=.9sz9...\..Z..%..,s...rU...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 292 x 201, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):30245
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.980917785366244
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:x35QoXheppVOrEeRHlAJ2bAHkNlwQoNHnerEP:YgejhylAEEQoNHnero
                                                                                                                                                                                                                                                                                                MD5:554E8ACAFF3131DFFD7D518473317C10
                                                                                                                                                                                                                                                                                                SHA1:E0D58F652813EA25875B3675B14A9F81A19B1700
                                                                                                                                                                                                                                                                                                SHA-256:BBB129FF9D663F80A82F19015AA5CE2B3B8B1BCF2C09EAA3E12BB1E57D77C3CD
                                                                                                                                                                                                                                                                                                SHA-512:3364A875915C4DECFA2E694B281E3185264A5B2269CE6CE8AE664F581096C56CF08919C9601188D46BBCDFC41CFC1E1251852BED2B4C372E7F7659D48D7BC374
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/11/Donations.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...$..........TO....EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19015)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):19188
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.212814407014048
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                                                                                                                                                                                MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                                                                                                                                                                SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                                                                                                                                                                SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                                                                                                                                                                SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):31396
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.989323589247733
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:ZeYTEosXWXgBjjI45ZyRHEnPK1D1ECiqyAoPnwelOy37sBhaG:JTEosmXgBlZNSFS9qJGnwo537sBhf
                                                                                                                                                                                                                                                                                                MD5:8FC04F0A1A15BC42F5A832FD31F447A6
                                                                                                                                                                                                                                                                                                SHA1:1FDC1CBEFB2A9BC601FB299241022D695B3013BE
                                                                                                                                                                                                                                                                                                SHA-256:8E5E82E50F588067CD159C159FC88735D4123D3CE180B0708D6E2535B048ADD8
                                                                                                                                                                                                                                                                                                SHA-512:2E3D44C486D41EE24AE02E0DD8FD206B3F797885CA304D40777327D61EE494B3FA77ED1C7B8FAE1A2DF34120EFAB31FE63E2053AE44B8FAA7B2976ADEEB094A4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:#..@..I..C@E`...:............Q.9.(..=.4.J..I.l.>!&.&....PAP.+p.....T...C..I...s.3....}..}C......0......$....A...V...{......(V..H.@..G...,Uu...P..9.)..<U..q...N.d.j.V.w1f.!m..1.u....k.3|......u.\J..p.e8......XI.1v&c..?.RT@......C.....?O......./..P-,>...t..I...z....F..EZ<BZ....$.....=.?....,...c...b#....FA.......w..R.<O..G..X..J....]..b.J.F..g...g....~..~."......F..0........Y...B7E.0W..+1...s'2........{;"P.,#.b...g....0..I.;....>>..C...s1..e.#.E?.XO.....5..h...h.]kba...Q...f..sq..=.#.W....=::.h.......{3~.w..?r...i..%C....k....3...@`G...K)...@.p...#K.LVy4..0..(.].i.2b)...X.#3^.%.......UV...*+.y.%....*+..b.'.8(...'...-zR.\JW.xBz.}...E.H..z.TXX..@Y.:4)-..,2.....4*.H...e.Z.b.c.~...~n.|6.....Y.'.s!*F<.SZ.z..J.......'....hyS...^.{.de.e...f..~.r..:.OK.Z.x.l.,c)....$.[..|..&t...k..b.2{....0!.GAD....bJT.)...6J...u...`.0.}&....ul..c..b....L-..;.. .WE|......qbW.J..Y..Q.i..9.5..a.;..@-...J.o.:..9.Y.h..._...8...h./.V......G.../*.Uh]....$....G.3.i.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x680, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):142632
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.985134005929994
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:8KDXEGKiN2kA6mkR7BQtVacmJN0TvW+L2iMkaQXdzEEIE2Xonze/TN9hB:BrbKD/iBQtVadN0TvWNCXdondpLThB
                                                                                                                                                                                                                                                                                                MD5:E6C0774E3DA3EB83E4588F74AD9FB781
                                                                                                                                                                                                                                                                                                SHA1:F7AD16D5DFE3525A0B26A6E48A3C76A101797D87
                                                                                                                                                                                                                                                                                                SHA-256:7DFEAE61FB760BB9E2F89E32D20D31DEA2EC1A9E2CD29704B20375FFC1565A12
                                                                                                                                                                                                                                                                                                SHA-512:BCFEB0718349DA7C89C9D2C26254A94CED52651A65A719529D5482621F303593BB3155AA8B913681ADB10CB75EE0632AEB5D773A684F8A1859A7FB8FEB695BC3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://phosphor.utils.elfsightcdn.com/?url=https%3A%2F%2Fmedia.licdn.com%2Fdms%2Fimage%2Fv2%2FD5622AQEGwewMV_Wx-w%2Ffeedshare-shrink_2048_1536%2Ffeedshare-shrink_2048_1536%2F0%2F1722631603049%3Fe%3D1730937600%26v%3Dbeta%26t%3D7OytDRLZ_vK8vAExdUQnQITqNFSX6YyviV_PmGBQ__g
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................?>..............................................................]......................e.M.k...`k...`k...`k...`k...`k...`k...`k...`k...`k...`k...`k...`k...`k.<..................1.@.~}...l.j..=p>...[P.~;.N.O{g....0{.o*.E.C._...Vwje.,....J..]..E..V:..r.zU_TK....,h...D...[. .......A........[f..v.D>Gyt@.D........>....................~}.B.......6..../..}_>........<>..Xo.8~x...^}}/..c...P.x....9Wk.NO.5u....?*.j.eCw....v*..q..0....p.......e1.........??w:.J...]..R.o.;/..\......g..."........d.......$.l..w%7T.(b..../...(b....E.V.I..R..?+._../?.?....|..]..n.i.3.@.k.h...m.q..9......S6^.[.......9....6........8.......no..}..........:.o......?.w.+._.......;.-.9.w.O.2.1._..zr{.*.X.or.'L..=.K.p..\w....e.=...Gn"..4..N.j=.]...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65327)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):70475
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.380996746038723
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:ZKblURHpp4V2JLxcbvM/9mU7C7Az6v0j861:ZmlgJpEvM/9D9z6cI61
                                                                                                                                                                                                                                                                                                MD5:48BB5C8A01043ECEAF45E65D5C98950B
                                                                                                                                                                                                                                                                                                SHA1:4603360883DD66F7254CD5DB17777748226DC657
                                                                                                                                                                                                                                                                                                SHA-256:77080938572095BDDC311784E1C284E7CD12268F46946AFF94D04A43A53DFFC9
                                                                                                                                                                                                                                                                                                SHA-512:3A03DD060953E790E8ECB40DBE64F2CE4980DAE93433209C40C56910231663660306FE5FCD3D8D3041CC2BAECACA1E3DB1E5C27C39B1A23381D633CA432992DD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:/*! For license information please see project.js.LICENSE.txt */.!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},f=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},d=function(t){try{return!!t()}catch(t){return!0}},h=!d((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Ma
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 333 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):6473
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.93938352555509
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:NOh7aSX+aizxG/PkPRZ1835AlpOtma9mp3Gap:NOTX+aZPOo35epOoa9mp3Go
                                                                                                                                                                                                                                                                                                MD5:8E435D5655422E9FEADD9DDB254CDFCB
                                                                                                                                                                                                                                                                                                SHA1:355B7054EAD96E290272FCDDC134082FC8E9BCE7
                                                                                                                                                                                                                                                                                                SHA-256:AC6694E22BDD5A40C7B17AFB3F8A23C76D34E00E7811CE00B640F14905FD769E
                                                                                                                                                                                                                                                                                                SHA-512:33A24B5FF4FE460690A8C23463F21D214C8CE3D3E058484BC778449C7358907A38EDFA01AFECBC42B992B9A04E684DF642C9FC02305DF40C24807337ACABFA1B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...M...2.......d....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.........d....(IDATx..{...}.?...w..".".T.J.D..F!.&..KC.Io....4MSkk...5.....&.....hP...... "7...,....|.s..93.;3..~.g..y.}.{.s~.w...R.H."E..)R.H."E..)R.H."E..)R.......H."E......}{...skz..)R.H..b.u...Y..R..X...v.8e.)R.8.P.|..[..j......7./Z....I."E.l.......w..T.L....)..k.....t..b.pT..7&...f....'.`.k....C...6.%.. ..^T6@.....L3......}..f..`.{M%'.....>6a.-...b.c..XA\.z..\......../.. d..G........f...C....`+...K.-j.......".Y.d`.....x.......KQ.|.8..6.....Tb...........m,.s..n......h..2..C..L.aB....\...\2....T?...l..*'.t.z..M.0CN.!......!.<.9..|....."..8..z..4'!.a.7..h.5....*t.y.p7pB...BQ.....oU.9..?.&.8o..B.Wj..X...T.$.)..wRz7L..X{...p2..#.2.P.~|(.+.."....Q<.q.p+p..fIa.;......x.k19}...~@mY:.......\L.....^.`-.......=.C.I.4. .K.O._..3..>V.y.../...x..?...jHq..0...o..t(a...(~..z."W.....$.. ...C.."..M..(...9....j.59(Q..(...oMH.\...f...k.....{5..U....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 274 x 253, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):21718
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.973480649410485
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:+XE053QGiB4nW+3Sej9MAAlEuUg5ouVT9VVIcBijh2KxhRXI7UBMN:U353QG04W+CeZalrD6uTDBqhVhZI7dN
                                                                                                                                                                                                                                                                                                MD5:E59AE5E091EBDD3BDD251FDAF631C4A3
                                                                                                                                                                                                                                                                                                SHA1:5539F9038CE3EFBD25DE1A9ADAB0F2FB024068BF
                                                                                                                                                                                                                                                                                                SHA-256:CC5C32F9EE9FE3C846652FB4A000D5C181A849DA13CF57B9B925DD8675876322
                                                                                                                                                                                                                                                                                                SHA-512:E13CC1538F6AD23A1CEEC87FB6DEB15AA50E21D9E77F185AB372662E45B87B9DE9BB1669B3FB625DA574FDD77040BAC30A4154CD0329184A70EB9CB4A16F5DD4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............pR.....EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):62975
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.994399203580524
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:1536:jFY92vkcC2a1zpNj8YEBFcOvy1jvK+7D6n/pFv:jFY92v1a1VNjJMFXvWjXQBl
                                                                                                                                                                                                                                                                                                MD5:9C2BBF6ACB0FEB892E3662C1B8159F21
                                                                                                                                                                                                                                                                                                SHA1:524F15C9A0801813FE961C775745538BF63071C4
                                                                                                                                                                                                                                                                                                SHA-256:CB3AE119DAD838A9953DA285E6D5E0E97E59870C5AF7B744EAE1D3DF73BE36B2
                                                                                                                                                                                                                                                                                                SHA-512:F9C097748A4254A4368A37BFBA59691770E5E2660C454BE2BB67F4A2F16DFD3902186A22A76D42FF4D75B22372068D4B6267C52BDC528C7B1A22827ACAB6D2B3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/plugins/revslider/sr6/assets/js/rbtools.min.js?ver=6.7.14
                                                                                                                                                                                                                                                                                                Preview:#.BQdP.8...~....V..@."!..............0-.q=..............F&...25....Y^.f......lw...V...~....|Y\......-.ZI.6n..m.RN...X...E........*T..z.81...}a..'.].J%..T..N............l]s..|..K......hO.D....H.....ce.m..V..?M.xc...AD......._Y.H>!........'........7"...kMd&.H$..0"......L.#".~.I...d......d.....@V.L.4@v.@..V..j1Jy.d....X....7.0....S...d,..1....v..d....1....1....l.v........2..w.'."2B..e.e..|7...ua..../=I..).."j[9.@.mcV... .4.m....}mR.(..'.7...?'`.f$...-D.!.`-..+.i?.V|....v.9...d...y(.o......ad..P....4."A#....=H.P.EY....@...9@kj........3.bt."q?nd..w.kA...}...b....w.7.dGZ......4Jp....t&.}.9.'..d._..v.._+..g..M=.+.ZmC_....~[......P..x>.W...&-*.a..T.RZ.i.._.[i...R..X..k..S....D)1.i....a.H.....j..uu.3..........uR@$...P.......Y7.p...-:..=j$9..y...m.-.....q....2..8.F.k.)....L...2F.....M&PR.",..u..;[S$..l...8F..ii...z.....~.8...y.t.w..............:.E.............7.o..G..[...m...KGwu..n..{.|.FS..3.et8z8.9.t.t~6.z~.py{3....=...6..F...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 150 x 44, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3307
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.917805442198242
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:7fKrMaGl4c9x0fgYw2bVU/i/dEsmwI/Nn:uAV4i0fgYFZULsmwI/Z
                                                                                                                                                                                                                                                                                                MD5:47DCB0AF2BEDC32945FBEF709F680E89
                                                                                                                                                                                                                                                                                                SHA1:BB263569135D5D2CE110A87622832F2E26B1BC1A
                                                                                                                                                                                                                                                                                                SHA-256:56AB193B8BFF67E3DE8AA357729D12FDCF60D02646792F38A305BD163DF92337
                                                                                                                                                                                                                                                                                                SHA-512:4C8F73C90FC2719BE763CDFC78C8C5F863870911E7D5AEEDFE90476A4C5D8D2F6E12730C1A150053B7F0A010456BC89EB2A9C79F3464BACEA01770AE03A85E5A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/07/banner-01-atd-150x44.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......,............ PLTE..........C..........................(.......>..(........nk....z.yyy......ONNcbc...............mll.;.....q.....CCC............P.....tQ....YXX......989.U(....q.b;.H........5..................D........6.......^.....!.^.(((.{.{.wh..J9...f..........`].:!.w*.*".v.E.Z..|.....IDATx..yW....%!.u.(.blI..f..g;x.C...\2.}..[.}eCC.d.....;y...:G(.A..@...z..+....]...W_.^...C..V..,s....... ./X...U\.<....y..c.B...........k..w.4.....l..j.%.[.7.q,....2.K...."...?.e...&.-..Kp..%......naj....X..D"...O..g._.u|.".N.'N..{.4.#.+.]...c)......xZ......W.0.....,Ee.`...4. .cqXeCW.......09...S.t..f..%..k..RuJ6.sJh.7.G7$.mY...H,R..D.\'...........K...Z6.c;..4[..a9.ni......p.;9.*..*.q,vl..-C.N..e..LC...y....K..m........`.[*.....t.7....e.6L..[.m.b.m..8Pu..mi&la.Ht.-..C@!..aY.7X.bb..2MP....G.9.l.~..t.K..........C3/PZ...ww.n/.n.9}.m. ........V.].......V....H...V..r..[...k........6?|.......L....ub....5c.hzX.h..h.p....q.n>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999818380388942
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:5gJkhUrD6F7QHaLkDRj4a1RFEXvoADWJN3KE6unkoI:5gJEUrDP6LKj4aH6AAy73KE6LoI
                                                                                                                                                                                                                                                                                                MD5:BABC6E0C291100F222A710AD0C1B94F3
                                                                                                                                                                                                                                                                                                SHA1:AB453697CAF9A57887DD75BFA902C3FE6AE14925
                                                                                                                                                                                                                                                                                                SHA-256:D33FF73B730829DE4B320369D5B0B4E0242403E93F6A62851B9841DC913A1D50
                                                                                                                                                                                                                                                                                                SHA-512:14B0A255AB4AB7C7EC3A2D501792983F2603E7A04992268C7B683FA726E66DBACC5445D1CBB54D3D141DD168E1D74D48470E3B65DA86A9F524C9591D3986C11F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:2
                                                                                                                                                                                                                                                                                                Preview:U.]rE.pQ(.wow.l..?&..x..A..w...)...C..k!....Ok....!....@%.s..:.Y$9}..X.O.e?.>+:..m....#>(...b.i2%<..6.........)&.mX....p..f..),g.p..0.b......8.1y=...H.h..hz........T..g.+.@...K....Q...X'.....Ka.K&so......>.../...z....tLf.m...TXt.t'..]X...@O...,A ...g1+m.f..E...]k...........-..k.yg...4....):.:.........[u..m.dmr..i......4.../..... X.v.*b|.V..*`..f..%N.oF.o........}.T5......bl...@..V...3'.b.._......>j.8w\.gU.z..L..RWu....S&..'..!.?s...EsF.G....5...T|.H+.c.-....:.t.?Q...Z<..3..d.....A^,.M.sG..e..v.....#.L...c....o.R..1...*...W.^e..^...,.....l.D....V........95.U.9?.._e...iN.]1.w,..F.b...[.`.....G.b.i...59...o-+....."/....$......C?.GLp.a...u....e../..v......>s..)..0?..cNJ...q.......f.6.N..c...z...Xq...;......L......,.W..Jh..5..$..J$e .V.&.vA.$H....N.o...:f.+........5Q....QTg.&.7*......|......8..<<O....*..}u.9i.P^....>. .....z.....0.".......e...s.Q..P..|..h.V....J.$.......o".uv...u..w...ld...].)..../.RR..gI.s[...e2.....6...l.q....(j...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 500 x 333, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):8797
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9138299175215945
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:ibscqkuHJ4K1fuyETSY7kyNFYZRie2E3+NW3qt3Gp7a:a4Jn1mfTSJQYZk3hW3ng
                                                                                                                                                                                                                                                                                                MD5:525D68A99FFF9F76F08F2E720744E367
                                                                                                                                                                                                                                                                                                SHA1:FB87BF3D14803C9960E8F5223DE4F215C961AC3A
                                                                                                                                                                                                                                                                                                SHA-256:7806451AF7D9D769BF50FEF638F9504BB47E5F6C83F19DBDB6DFF8C1EA3965DC
                                                                                                                                                                                                                                                                                                SHA-512:77E2D6DDA1C6EA9C98DD4749C63677F277CC02B15407A197CD528E69977A15A1FC6D991389D288EE2DF65EBEC6DF6A8C89ED1C893607BD12300406828D9F4D03
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......M.......m.....PLTE......WM..`A.P. 0.i......+.....J..._...............bdf4..Q,^.......W|..."-7........?CG...$.+...........p...{~..kU/...Dcr.u<..nux..l].2s..of..........R.a?..&..................1....\....r...K@..O......G..!CIDATx..a..J...1dXL.H.5S4.4.....l..^...{..O...,K..z/.z.I..=........+F.._.bd...cCU..........CI.!J..Q.G..>B.......%}.(.#DI.!J..Q.G..>B.......%}.(.#DI.!J..Q.G..>B.......%}.(.#DI.!J..Q.G..>B.......%}.(.#d......2.._.p..#.4.X...9..K..\..A...$......yDM.$..5..........,....JM.0M.h.B......TzL..F..........Z._.......@..C'...VB.@.AJ.'.A......>j../c.!]..@N..U....Q..6H...^.9..cO.Y..E:..(g]Kz.>@.sj...KH..z..I._.~B........S...f.^....K..a.Y_.a}x.#.: ....Q..U...t.....N....P.%.3<?..p..\j.Z.....N:5".)....,..Ow....R..:...M..I\y...aK...&=L4m. h.N..k...I...$.'"..f0A_.t.(..y.....".]w..I...w.......e..9..R.e$.D.m~W_......1H.M..jb....A9......i..-._......n.q......Oip.._.f..l.Z.....G.12.$.[.~.....F*..II..v../......O..l...|y?.v.B
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):495233
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.818838111426701
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:pTppKtJ61ubHWLXC8bCH2nqHAj/pOe4e8pU+xrueGd6BUeyiCb6D8x:BuCeH2nqHADpp4xO+IeGd6BUa+x
                                                                                                                                                                                                                                                                                                MD5:53FA063FB1734CE6BB187C96E7665972
                                                                                                                                                                                                                                                                                                SHA1:6C82DE36CB5AC4DA7DBCC104CF4F33D067D07C46
                                                                                                                                                                                                                                                                                                SHA-256:0200A7698AFAE38E9385F59706F2C5966FCD943AEC1B0D47597FB65F319FA2B0
                                                                                                                                                                                                                                                                                                SHA-512:6986E2E61C4264FE4C156ABFD1F6B665F53DCC6155EFE5F0D595D0E788116119E32C0A09D82558F4907729FDCDB8D8A31DD3CD3576B6460B13CBE634670AE5F9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://js.hsforms.net/forms/embed/v2.js
                                                                                                                                                                                                                                                                                                Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.6227/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1562 x 1094, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):82444
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.894564118337502
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:RdKXJ2vyZeklm+zWSii3LAghjFgMDph7EXqRMH1VZ+VKbP:nKXvZRm+zLiiseh7ls1r+VKb
                                                                                                                                                                                                                                                                                                MD5:EA4E51DA2D7435D4B26821E5F748663C
                                                                                                                                                                                                                                                                                                SHA1:BE1C093BCBB869A452536ECE2B4C7123C8ACB090
                                                                                                                                                                                                                                                                                                SHA-256:ED161400D47180F2772BDB674886BF1613C03378B19B2F13BD97021C4F6B9121
                                                                                                                                                                                                                                                                                                SHA-512:B9E715CAB71A21B7B0CB3CE41433BEE5745DE647BF93ADB70C3AA808D83E285E5A8E2B151D5F5B82987F7F7451C0998C36CA7B22A539C2D3EA26D758A5B0E85C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2023/02/membership-website-ideas.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......F.......j.....pHYs...%...%.IR$.....sRGB.........gAMA......a...A.IDATx.......}......03...$..$.P2iK2@.1..Z.<vlgmRR....$.FY.[.(..'...].k...T.[".,..6+[.....n..h.J..........$..~....(...z...n..~r&.4(...[.}.........x..(..s..M./..1f.FS.k.......g......sk..C...._......@q\Y....S.[.........@v.4.E..a..1.s.k........@vt......A..h............,...?.........d.A..w.g..2..j.......2....3.~^.1..4o.......d.A..W...&L&Q........d.A..GY..dy............ o./e;d....{...............3.L.-.:........... /..2.h........d.A...y....I......@&.4.Y.y.y..dq..........A..e..<gr.9.......@&.4.Y.T..?mrkq..........A..EA.pe..*...........r.....m.+dX^4..@h.......{..@..%d.%.4........#h..d.bu.tQ,R..............K..L.0..........A...s...\2..@h.......{....4.`.),.B.......^#h.|..A..|............A....,/.BS.$........"h.|5u..9SxT4.......^#h.|4}......*zU........1...7.b..dP..........[...O4.y.A.-........o.4.>.<O..8.T4........"h.|...l..SE.f5.........A....).2...I............i.....U.4.......^"h..6y...........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15482)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):15871
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.304345806681526
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:Z57SiyaVJMPbewsM3t0mrxch4CX8/0lZctulgkRo:xJUbejIt0mrxch4Csactul5Ro
                                                                                                                                                                                                                                                                                                MD5:8013F66D39AAEF81D110FACB2A0E9F43
                                                                                                                                                                                                                                                                                                SHA1:4F5538F2474F286AAA72208F919015F17EACF7F1
                                                                                                                                                                                                                                                                                                SHA-256:82EF58AECE68571FF5CC257FF7F3FB914CE3FE8D2A5D5D820082ECF022009E0B
                                                                                                                                                                                                                                                                                                SHA-512:A1B3A273D3CCF079E574CFC334FE1F5D2679DFFB5FEE4037396F18057DFA9D1E1F998CB92115203B4EF66A88589968C63CE208DCA6185C1557A96C2714563224
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:/************************************************************************.* Copyright 2020 Adobe.* All Rights Reserved..* NOTICE: Adobe permits you to use, modify, and distribute this file in.* accordance with the terms of the Adobe license agreement accompanying.* it..**************************************************************************.*/.!function(){var t,e,r,n;(e=t||(t={})).EVENT_LISTENER="adobedx.conversationalforms.register.event",e.EVENT_LISTENER_REGISTER="adobedx.conversations.register.event",(n=r||(r={})).CONVERSATIONAL_FORMS_CLOSE="adobedx.conversationalforms.close",n.CONVERSATION_CLOSE="adobedx.conversations.close",n.CONVERSATION_FAILED="adobedx.conversations.failed",n.CONVERSATION_READY="adobedx.conversations.ready",n.CONVERSATION_TRIGGERED="adobedx.conversations.triggered",n.CONVERSATION_ENGAGED="adobedx.conversations.engaged",n.CONVERSATION_COMPLETED="adobedx.conversations.completed",n.CONVERSATION_CLOSED="adobedx.conversations.close",n.CONVERSATION_MEETING_REQU
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 790
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):406
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.4918299235917045
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:XvwgOw5XrSHRZst7upOrCYWfacMgIipYLmpn7l:X4F2SK7mOOxfackGYLm9h
                                                                                                                                                                                                                                                                                                MD5:CAD3907088BC638BDE3F82169A76E474
                                                                                                                                                                                                                                                                                                SHA1:EE57C7A09B549235E4C1E019237486C055866753
                                                                                                                                                                                                                                                                                                SHA-256:A73C186348397E8FE995F52D7C0947C6014D20F8060382D0984ED93BBB366B01
                                                                                                                                                                                                                                                                                                SHA-512:6C2F8B6C7A2E3693970C400671C29701CCBC1498D6D9209DE3B759A4ED8DB4799153933617115785E8FBF4D331A410172E8A3616AC380A9977847BC42C9D7E3C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.elfsight.com/icons/app-social-feed-sources-linkedin-multicolor.svg
                                                                                                                                                                                                                                                                                                Preview:..........uRAn.@.....5&..V[...^|..>.f...@.....bW....e.....r...._..eYu.....b.G...?.2..2.+:....:.O.../.....bbR#....mw.f...P..e....D.i.f..>...4a..R..3.$B.3..n}.KK...yO.p<n.N.C..l..n..i~.dXR6J.....F...Z .k....Z...Sm.9.%.r.J..`.j....&.R.... ....v..N...-.n..`......S..6....J..a..]70...t'...2..l,....\#Y@...G...*0....LHfu...r...}.X.$..W...m...!...r.H..%...0.....[..._..9N.....P.............RS....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3033), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):3033
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.357413060414498
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:0GbbfVpvv1ER/0bcpNPNxlVE2ABKXnkHlI5UzO8quNVijmsn4T6:0GbbdIBbaI5UzOjuDLzT6
                                                                                                                                                                                                                                                                                                MD5:90528E1CB1126E0C5EAFE5BC0D1373F3
                                                                                                                                                                                                                                                                                                SHA1:4911A4A03E2351A428E999FA56C843BA92DABE6F
                                                                                                                                                                                                                                                                                                SHA-256:16ACA60D78C08E02CF6B9BF8FCAD857749CE16A2F09762738FE5E34E87D2BC61
                                                                                                                                                                                                                                                                                                SHA-512:EE65E88598003648554882472205FFD8E78BF699BE2C16D3F0674C510BC9BDF7828B9A81492C212B4BCDEAE408BCC3B24506355B0A83AE4CD947B0703BDE69BB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ws.zoominfo.com/pixel/644a77f7c3054687355c36cc/?iszitag=true
                                                                                                                                                                                                                                                                                                Preview:if(!window?.ZILogs) { window.ZILogs = { ws: {} } } (function(ctx){!function({eventId:S,websiteId:u,companyId:f,newSessionId:g,serviceUrl:m,durationsVersionKey:I,ziwsKey:p="ziws",disableUnloadEvent:y,requestFromZITag:b=!1,unifiedScriptVerified:h=!1,createdAt:V,visitorId:q}){window[p]={...window[p],fn:null},window[p].fn=function(){if(navigator&&navigator.sendBeacon&&window.sessionStorage&&Blob){var e=Math.ceil(30),i=Math.floor(54);const v=5*Math.floor(Math.random()*(i-e)+e);var t,n,s,o=m+"/pixel/collect",i=(window[p].v=I,window[p].secs=window[p].secs||0,window[p].intrvlGap=5,sessionStorage.getItem(p+"SessionId")?t=sessionStorage.getItem(p+"SessionId"):(t=g,sessionStorage.setItem(p+"SessionId",t)),sessionStorage.getItem(p+"Session"));function d(e,i){var t=new XMLHttpRequest,n=sessionStorage.getItem("unifiedScriptVerified");t.open("POST",e),t.setRequestHeader("Content-type","application/json; charset=UTF-8"),t.setRequestHeader("x-ws-collect-type","xhr"),t.setRequestHeader("requestFromZITag
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):18596
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                                                                                                MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                                                                                                SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                                                                                                SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                                                                                                SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/fusion-gfonts/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                                                                                Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1434
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.855651574840226
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:48nmHOnlBX6xHaRiM3R4itFvRUVwwFuNejc0tbexp8V+CGrPcHTrdp2qMo3M0znF:48eOn39ioRmw+uAn+S+xrWrdHcKwCHLJ
                                                                                                                                                                                                                                                                                                MD5:E13E19D2EFB1F00AE5B7A92A472A1ADC
                                                                                                                                                                                                                                                                                                SHA1:D982E658023B3DC3D67E754CAAD46C11D2ADA6C1
                                                                                                                                                                                                                                                                                                SHA-256:A506C238D0E353210022387FD6E4903445C74FCBF146A475ACAFB9CFC22A5FA0
                                                                                                                                                                                                                                                                                                SHA-512:BCD7D3281B8DC46A3EAF45DB92BE12AF4F49358CBEF2DA496EAF2EC3D5E095561D2EF6BCE68AC2354ABB0941F3373B39B73E9FA704BB9A6EBD2FDAA5184D0343
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/plugins/coblocks/includes/Dependencies/GoDaddy/Styles/build/latest.css?ver=2.0.2
                                                                                                                                                                                                                                                                                                Preview:.*...\Z...+%..;..!.R...7.L!(.9...^.D#..mI.Po..mf..k.P...R.:.Y..0...g2\e..KKd..K........o ?.:j.m/e....}..\.~...3..BBJ..f..!.../>.........v.W....!&.e..0..........."C...[.#..p.3.h&.j.OXW..5..+_d....luz...C.+.}.......*......D.#.=.-T.L.%.Gh.eG..F..........)..gY...tM.. .a_I.......OW..j.}}.....S4..&..h.*W..J.%...#.BX..c."..\(..|i..R..q.;}L...x..K..c.I.NM?A@.Za_o.$8..\....4.L.H....u.{S,..[...z.T.6i..*.4..W)3...|h<.T.f..R/....B.....;.*...b.._......d.#?...mn(.\..|..s.<.e?...w.{..... z..4bN.d.'y....OhLh#<..._..u.r+d....X.R....Zi....eX...h9..TY.z..HA../m..\....3f.-\..(4V...^....N...@.....).h.!`d.fF.......S.|....D1..f.\....+..qf..b...h_..h..0...\...G....t..\*.O......g(.[.O.$.9.!H..N.x.c$........M... c.z...=..N.....r>....9.~.]....-rba..p].$..B .%.t[...L...M..._..v[mAm5{.....EH..9.Q._......(,.C........&o...1..MM....z&3.....%X6S.KV...5.. .9U.....z..)mr.Q.R<F.4.!V...PkS..Z.......:.T..h..s.@.h..4.j]...|i.8...I...=I. .B....^_........!....6N.....Eh....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1063x800, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):91738
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.965814555676496
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:lFuTEtemxcU1msR5Z/q1P5tN7f8yZ3XtdLjA+aZQnQcs8//Y9KXNwahpZs:lEKxcenkJ5tNQyZHHAUQcs8IA2ahpi
                                                                                                                                                                                                                                                                                                MD5:6C7D66531D9CC73891E697E390B849D0
                                                                                                                                                                                                                                                                                                SHA1:62EB64FD8201C9E1F0BBBAF20B06205F8132130D
                                                                                                                                                                                                                                                                                                SHA-256:0324D04E90C579100E5CC66E2B616E819F26C85CA90C5A2A863AF1F84F91DC91
                                                                                                                                                                                                                                                                                                SHA-512:8064A63D72F26337AB71CC547FE544D37B2EC3E92033250DC5F1AB4FCA18499D988A567E3363E3B9D6D6726683EFA3918DA95F64CDB3571071632FE258FED06C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://phosphor.utils.elfsightcdn.com/?url=https%3A%2F%2Fmedia.licdn.com%2Fdms%2Fimage%2Fsync%2Fv2%2FD4D27AQFUHMYYRIu7cw%2Farticleshare-shrink_1280_800%2Farticleshare-shrink_1280_800%2F0%2F1721234279334%3Fe%3D1728482400%26v%3Dbeta%26t%3DX_3a0q9iok9S0amWeKJ8uVsBDj498L2-8Tg4yScTS48
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...... .'.."..............................................................................a.|...@........P.R..DP.E.D).B.DQ.).B..............D...........P...DP.X............................%..............E.D.P....E...E......D..@.E.DX...D.....................E..X.A@.......B.@.........%..K..(..(..T.......U...eRE..J....]5..%..B.....J...P..(."..P.................................=o?....:......................... ,.,."...@...................:.zy..7....................."..(..........!HR,....H....(.........H.M..<..X..DQ..D).E.`X.E.DQ(E.........A.Y(EK.E..........................:.Y...............,..R*..P.P......J".(."..."..(.".(."...H..".)b...".) Wg'.c^o7.|.=....".(.X.."..(.".A(........................................!../..{.....y.....................H.(."..(."..P.....J...(....(....(."..(."..(."..(."......_......?'.O.Y.<..DQ.E.DQ(%......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:HTL:zL
                                                                                                                                                                                                                                                                                                MD5:C78FC4C73991971736F95F00B7C09E4F
                                                                                                                                                                                                                                                                                                SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                                                                                                                                                                                                                                                                                                SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                                                                                                                                                                                                                                                                                                SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTI4LjAuNjYxMy4xMjASGQnoeLA_f2aayhIFDbtXVmohScJWrXewm0Q=?alt=proto
                                                                                                                                                                                                                                                                                                Preview:CgkKBw27V1ZqGgA=
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):991
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.783150547292813
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:Ir1WheRtep/IMcbqDJBAvClmNECgLzgEjV9m8LVFvsAy8nY/9:Ihld4JBoClmCVzjjVU8LAYc9
                                                                                                                                                                                                                                                                                                MD5:A20CA6F4872366064FBC1C85116440C3
                                                                                                                                                                                                                                                                                                SHA1:EBBCE61690B85E675FF8D3E13E8C93150B206060
                                                                                                                                                                                                                                                                                                SHA-256:6759FDF974BE1FC04B45D5B656EE32DFD8F101474B0D908B035D2A11DE2DBA5B
                                                                                                                                                                                                                                                                                                SHA-512:CAC4AE30C260B0AA55F07FDC2674160BC51B57193999F77309D201AEA4445406EF093460AEEEA8E3B72B426AB705F502BD825FD84A5F8019D469D182ABC55601
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.....}3.#.....PS*.tw.G........^.j.v.Ob.h.......,.hY3..I....d...-.svRV.S..+.....#.8..k.6.....U. .C..~.0.....g.9...'>.s..>{.".,.......X..(<..O.Qm...D..>....f.......DB..i...B.U/R..;..G.....x2I[84.......=..[.H.sb2O... /R.J~.=g..z..[`..'#m.FF..[706E..@.*.6.d......I.g..H.3g.....Q7..,&.9.$.....Li|...+....h.-..OY...g...w..5i<.e,..D.V...&].wgC..k..M...7.s...CR.\..PBZ.Wp..-.WV._..b..p..\R.A.[[.h.KD.j.Sf`NJ.fa...$r-.....i4.\....o.. qb!..#...U.K...."3....z<.\...@F..(.a.Y.....w4...pvR..@L...wKf....w..!.h...yjB|.x....l.4....4<.s.j.S.sU..X.R.....2]..|/.0.......Y.J.-..8.e.....Y\..e.a.~.k.!..Bhl(.t..y.)9>.<9.\.@..*.Y...[...$_,..c.Q.9K ...s.......d....X..>.{z?-..H1C.xC)Ll-..++3..6F..uq)....Y..6.4{..P..F..........y.".....-\y..ro..C.u..$b.Hl1...!\&=..u[.....nC.+\.yCfR...xm..5.......eg.....Wa8..U.`.2[...Y..m|...j..E..,..dT5..!6g[vnl.C.. .IL......a.@......%.Vr.6#...1......]$...{.....P~.i!.u.y.^.&..H)......-.T.B..x...$..f'...2.....;..R.b...o.~...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 468 x 296, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):23079
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.965993112318213
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:qXE05c70IxHFtsK5Gt3wAuy1I35lhRzRr6cLvIs2Sn5vf3YP43E:Q35cIIxvsUGt9J1I1Tr7Lv7RRR3E
                                                                                                                                                                                                                                                                                                MD5:8C07AED658561AB8CBE4E7D384B21B3C
                                                                                                                                                                                                                                                                                                SHA1:B4471E549BF8F64CC32D2EB917ED7FBE3D6F412A
                                                                                                                                                                                                                                                                                                SHA-256:3022E504449C79CDF6C340FCC3B80F80BD414B69357399D756EC45C738832141
                                                                                                                                                                                                                                                                                                SHA-512:55743DAD84AF0C51C3A1D482200ADE768EFCACCA2071A94B6BE895ADAF901FB0B04A007B0CCF97D12D3293267B81355D25FAD356150304D04F766CED856CB01E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/08/Event-Management-excerpt.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......(......w.....EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 527444
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):152600
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.998283314580964
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:3072:QEZ4Pxw7hlERO9lHJEugKmv6LYzlG/dJIHDDGYkgDycV96PVumV7:VZmW7hlWO9jEuGvblCdJIAgDycV9iVzh
                                                                                                                                                                                                                                                                                                MD5:62703C1344EE116E0D95BE39082EAFD4
                                                                                                                                                                                                                                                                                                SHA1:EF3CA2ACDEDB001501CCC54BEDC9027E03F95E51
                                                                                                                                                                                                                                                                                                SHA-256:BC1A7CB0873365C7FCEE703A5B96275D1A08B7D35118CAFFE9B402B983A1DE80
                                                                                                                                                                                                                                                                                                SHA-512:0A0010C9DE2B7707737D7888459C2DB573ACEB49A0E3B7DA8915617A68A9D840EBF3DE3E1754072438BE13042D9F6F7B6F3CF381BF3D303831B1B1AD41E6F5A8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://sf.wildapricot.org/BuiltTheme/whiteboard_maya_blue.v3.0/current/865369cb/scripts/combined.js
                                                                                                                                                                                                                                                                                                Preview:...........Zis.H..>...D.C.2K.......f....k...IvG.(.. ..@.2.../.........3+.Y.._....Qy..r.?<...h...n.....~8Z}.7.c.v.KY-O.,.E.....in.).&+.W.Pl....Jl.Uu../fj.l..J7..8Z{ZE...z.g.[..N.....h....B.....5..Xl... ....W...t..x?7....U.N.q.Uz..H...s....^S.)ot.T....8P.R7.....M.]-&X..zer.=..=........m.4.F;...o..kz=7..&.).....q0!..c....qc1]{kU..........H5.E"...G..c.5.....2-.Y..g'IY..QV...=$.i...x.e..us.>\.q.,\...E...M'.Gt..hq..ftn...;.....o....hH...v...#.y.a.v.....6........M.%u.P. .\.*...W4..(.w.3:)..E......"..#.....0RZ..F...<.6...H.=kJ......"T.J......W4.:......[B....,o4..."1..h.$Z..g'.%.l+.W..%..G..!~...N..0.....!#.WTi..ge...._TjI..<H$...sM...8.r],.T..vCo].].I!...kif....On?..;u..P....}j..E.......7..Z..I..1.....;. .|.~.....w%.L...e...^B.......q..x..m.s..%V,.\..&.I.........L. ...L...z........T.C...1.x!.K.0..y.-.[.n..=v".............V.'..\..s......\.r.JWK}8.N....c.KR;t.....).D.Vp..+.......u.B..z.^.U..U._O...G....... <....../.b..Y..).........).,Z.e.N
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):5387
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.954859239729914
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:aB1wj8lFaHtE+HMkfUyzlR3Ogwm26K3ElYCTWRzcrO7SGpmT9taZhbH:1ozaHtEEnzr3Og63fJRzcrCSGkT9sf
                                                                                                                                                                                                                                                                                                MD5:A1FF9B93155843898C40DAA25195FCCC
                                                                                                                                                                                                                                                                                                SHA1:320D68BA6E85401A18AF420922C2DC8A2C2FB447
                                                                                                                                                                                                                                                                                                SHA-256:1D5B50DAD6827D5286BB904D46FC070DBBC504D8C29817ADE05DEB95586965EB
                                                                                                                                                                                                                                                                                                SHA-512:260525BEA2D0D7B054E65D4B9255D74526B78B2A14742F0225E67717A86444FD1887C1A78D2815A48D214AAA85A9977436DCA2517B41EC8E3379EA438EFC498F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2023/01/PersonifyProductLogosRGB_WildApricot.svg
                                                                                                                                                                                                                                                                                                Preview:...DT.z..!..V.ke.8.b.V.....'.N....4.6@...._"#.+..a..@....^...z.:X=........=.........Y.......h...Qbm..u`"q..>t.Zc.......AH\......g#.....4.p.....?....v....>......O.._:i.............w.}.....~.....g....?}.d.O......_......g....x:.7.D.....~......?.n..O.?......n...v..x*o............}.._....e.........A._...3...........O..O.1.........$.8"|.}......!..w.:.......$...2(.B...).8...".Z...Za]x..p.>xp.>.q.....<.....%.\...w_V..NI.Z...S.0..D..b..0..Z.Rx..].A{."R..~.#]....G.u..A....K....%...k*!....A....6.........'...cp........D...v.o.Gfa..9.jFO.r.f;...........r....#-P..R../.A'..7...5N.Q.)G.@..z:.0....0..=..l3...9bDS.=..I..._..[.!..92....9r."l.~68......9j...1...E.............z.A......c.....!.j..5.....ww../...C.>.8v.c..v..S'=..V=0n.!&.Ai....J.4.ag.Y..U....|)..6....^... \XXS.Rl.M..t..@.'..9...2Q)a`.'./.K...&.......+..F.s...F`.&..&..Pz.>V..`.tD...#....;.1B_dxj.c.J.)....#v..C.+G..q....m......@&..5.c..I.,..EI.^...r...,m.=......L.....t..g..2.a9....I../.z/..K9
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 781 x 547, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):46076
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.953924350528604
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:RNXOpMtGgaYLQ0jH6TmXvQIiT0t2nxVRHjYXopsRfq+GpiDhxOb:POgGjYUEcXIiTi2rFYXqrADhob
                                                                                                                                                                                                                                                                                                MD5:03C93B95E75DDBB06BCACC48E3F35B87
                                                                                                                                                                                                                                                                                                SHA1:7AFA980354B0C66E4B804551606535FF68ED733C
                                                                                                                                                                                                                                                                                                SHA-256:39D8251F91E893FBE470A330994D40F79AF48F8E66EB8F16AFFD987576812DF1
                                                                                                                                                                                                                                                                                                SHA-512:11B1BD2D6157F2363BAB340EA3582126B1A94F6E1AC50163FF3CFB34A00255D4F89E561855FAC5CBC759EBD063608B87EC4A999270F2D0ACC15CCD2ED78938FC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2023/06/Nonprofit-Databases.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......#.....A0......IDATx....`\e.7.'.e2..m.6].R(.\YZ..".B.......,..n,.U.+...............H...=M.&M.M&3.........s....w..M.....gy..m.A.....P.}.:....U..QE.....A.......].N....!4.....".q.#o..\.....g1...h*,..d.....b.........T.'FvU..............34...V."...0=n.I$..s<...#..T{...x.H...i!r...c.u..~.1.cv.g....*.......&]...}4.?...".....Y_....L8,..`k.X.B.....p0....@<....O...|..`1.....:...8....U..:..V..........9(..A|.r...$."...... ..[.*.X.B...@...P B.?..D...Ck.X.B.....|.1...:.."..J*...z........F..QQE.s...@.O..\.8;........R..p....PW..F...3.U!4...mqP.k.@....[.K+.&|f....p.Q.m`...@M.@Y.Tq...VQ.h.....X..1.......n........h.9..!4...%........,.kq....P.......B...X._...D.z..1^h..7,q..........L./..;..B........0.Z..,0......s.r.....Yq... Jk<....A....LCn?.W..X...#=.TR...`.....`x\U...U@U....u...C.S.h_..Bh...C.~..f...r.g..T&=.......". .Z#.*...... .f.P}.. 4...!p.ROS.U..,...zAh....BX...=i<\}(............<..-H8..@].y.....K.............j.PeH..K.&........X..C..[.*....8..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:OpenType font data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):125772
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.3274755430334295
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:ssW3xhz30oc3gN7nwbk+I1Qt1fGVXJHE9ctzj/x0pixaP+W9cGLnASv1:uhz3K3g91713zt0ROGr9t
                                                                                                                                                                                                                                                                                                MD5:E2A1876E68B3885D03062214BC6016E9
                                                                                                                                                                                                                                                                                                SHA1:27E4354C63C53EB441E6CD0946194D986B617C1E
                                                                                                                                                                                                                                                                                                SHA-256:8E758310065D56C81731FADEFACD48F77FE962456070BCD42B4FAB78E044A69D
                                                                                                                                                                                                                                                                                                SHA-512:DFE058609743526BB994EB7B65B55C1B2C6FB400B38D4D3C8394345E1F6945E3D777D1B3B0C1F364F214ED00B92A5EB8AAD428725A2384EF6385AEAE717F97D6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/themes/kin-child-1/fonts/GraphikRegular.otf
                                                                                                                                                                                                                                                                                                Preview:OTTO.......0CFF l.0.......suGPOS[\;;..eh..l.GSUB.3.-........OS/2est,... ...`cmap...,......Dhead.k.........6hhea...........$hmtxX.i........xmaxp..P.........name..(p........post...2....... .......A..F._.<...........4.......4....$.D.Y.................2.J.d.f.....D....................P..................X...K...X...^.2.9............................COM ... ...2.J.d.Y.. .............. .......z...................................%...........,...........F.........<.M.....................9..........................................................L..'.........!M............F.....................,M...........N...........N%.........4N3..........Ng.........xN...........Ng.........rN...........Oo.........$O..........2O..........8O..........&P..........B.A...........2009 Commercial Type.Graphik RegularRegular1.001;COM ;Graphik-RegularGraphikVersion 1.001;PS 001.001;hotconv 1.0.57;makeotf.lib2.0.21895Graphik-RegularGraphik is a trademark of Commercial Type/Schwartzco Inc.Commercial TypeChristian Schw
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):334
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.053693545331939
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:tsAPmN8dvaa4k5c4cipKyyKldZb9HLR0pK9rOQ2AbA6:ttyqnmvcl6parEAN
                                                                                                                                                                                                                                                                                                MD5:269C42B794E41FD76E0510522BCB1B4E
                                                                                                                                                                                                                                                                                                SHA1:E721EE84F389E09496FD9956DF1FE95457A77318
                                                                                                                                                                                                                                                                                                SHA-256:9AE518A379BBA9E20300562F2D4146AA5BD19CE0CE34E24ADEBF6FEB11FE5F74
                                                                                                                                                                                                                                                                                                SHA-512:9C90600FA84A7D1ACF005E476DD77B3AC62E15CD959DEEE3296F12BC0BB0FCC982F383167EE7FFB325A409452880711B5459D114791DF2C48F412E501951DEA6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://optamembers.ca/opensearch.ashx
                                                                                                                                                                                                                                                                                                Preview:..<OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/" xmlns:moz="http://www.mozilla.org/2006/browser/search/">.. <ShortName>optamembers.ca</ShortName>.. <InputEncoding>UTF-8</InputEncoding>.. <Url type="text/html" method="get" template="https://optamembers.ca/sys/search?q={searchTerms}"/>..</OpenSearchDescription>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999731551556241
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:TnX2jT4Yju8rUS2EgvZqKEj1JBRKhEjPR+8AjvWQ50o5hfNJUD:zX2nnb/gp81JB7j5+FL50o5ZfUD
                                                                                                                                                                                                                                                                                                MD5:C18EA81DBD83D0BA4EB471BB37ACA6A2
                                                                                                                                                                                                                                                                                                SHA1:48236D359AC00B74E3D7EAE2394CE60FB802FA75
                                                                                                                                                                                                                                                                                                SHA-256:90412FFA9217AC4C861C122DD8C8362CE4BD0327C9AE6BF29EA5F6C25905B9E7
                                                                                                                                                                                                                                                                                                SHA-512:59F273365F72D0DC4A88A9EBC604680B87D70581CECED244F45896D28AD29647353EEF5088B9BE2ACCEE16B6269155F7BD75742F5669B27F11BABC24B1754476
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Mobile-Header-Video-4.mp4:2f8216d39b4fbf:6
                                                                                                                                                                                                                                                                                                Preview:1...'+...n....b.5.....^R...w;..C.........B ....x.+B...R.{.T.*..X..].+....Q7.t...r.......B..-.."S.~....6....Q..O. Q.:%}..b`.|.wD.G........[.:.m..8...9r._K.Y....x..n..p}=..=Q.q...)4..r..D......9i.*0....._<Q.yj..X..!.p.....Ev.......mK.p...ct..f.....ln4'.CCE.c%..?&../7.....|..;.,.t....b.....0."F..d.V......F..D....4..N..3....N.....h?....M,.1hY.+.]..R.z}.@.2.@..a.0h!..`b.2@|.9T.Q..s....G@.Mm,e..@W;..*.q..Yc...H8E...o2'.^.%.....6.3xW..K{.[...,.WjN..YT...KM..M....H..0nM....;.....9....r...8yH...*#...h.....<..{f......>....}N......[v.h..........c?...B..P+...X3x`....^".E.....l.-..>.1................".!..x././4.,.I.J.2GPd@.=..N.0_..j..H.......B_.X.....~E.@.;..@{fM.'V....LX.o.S..e..6 .A..8S.d..4..Z.'..R.O.;.._PR%..q6(R.$.d{.s.3.C$y$:!O.*2..X..}$J....Z>..vmi.,...Jn.........\...&....fa_N~.$...^...G....j.k.|...H...i..A....S..s\..j7?.V..<.......JcB..5..3....3k.G...!..`.....pA...QR....>....cR.6.<...z.De..|....da.....).%...c..|,i..G.r...=-......FJ...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17187)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):361914
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.583007746430708
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:W4TEn+yZmGtqzjrgwB9YzG2+4jWserrVcwOu0pUDSf/:/TDumGtUT9O9pUDg
                                                                                                                                                                                                                                                                                                MD5:0D6FF0F70E8D892E4C04F0C36CC300D7
                                                                                                                                                                                                                                                                                                SHA1:B40896F13E1C200C2DCE2A65604D609F6C6CF538
                                                                                                                                                                                                                                                                                                SHA-256:7E70D54126A4556B8C14550D72A6D5A932CEDE88B31E82572E0EE7BAD936512B
                                                                                                                                                                                                                                                                                                SHA-512:DF90BC86FB164D5E56D03AC7DB2FB7349473BAF6B4D907199C2DD4BF752C4158437B6D312ABA7B2DF9A344CDB64DF25C7D865E8EBD683D436C093BE4B177CBEF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"12",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":28,"vtp_value":true,"tag_id":117},{"function":"__ogt_ip_mark","priority":28,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":119},{"function":"__ogt_referral_exclusion","priority":28,"vtp_includeConditions":["list","wildapricot\\.com"],"tag_id":120},{"function":"__ogt_session_timeout","priority":28,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":121},{"fu
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 156 x 178, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):9972
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.94201761298931
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:8S0tKg9E05TT9OMQJSktSSYNZ1T+r4YtMGUuGTNbval:QXE05cMQJSkxYh3GUuGBbyl
                                                                                                                                                                                                                                                                                                MD5:0E8EC433130155C4436CA59D3C96BC43
                                                                                                                                                                                                                                                                                                SHA1:F7DEBBFB1FFDB6739ACDEDC7E4EF48E2EB4375C0
                                                                                                                                                                                                                                                                                                SHA-256:484593C597AEEB3F013ED8FFF27F0D10519E656E859442D9261E460D36D6E360
                                                                                                                                                                                                                                                                                                SHA-512:3247BDBF154EB3A0A04DFAFB6FF6C34948440EEDAB7C0C9B466D1152D76E5230268FF04C50AAF24835333ABE1C40A51932E253F8043C010C0A72CD9EEB6ED8AA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 285
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):200
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.864984002220652
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:FttjY5s6yDsASZeki42wsxvDCa+sWoIFyCCpXhVsA8cgHQvfx7sxGK2yDXUIgn:XtjtsAqMhwsxrC47CCpxACVnCUHn
                                                                                                                                                                                                                                                                                                MD5:4DB3A1DE453E35F861B8894E8E368321
                                                                                                                                                                                                                                                                                                SHA1:020539E71585C5BC9DBD5A914D308A84DBDFCA02
                                                                                                                                                                                                                                                                                                SHA-256:0ADD9DE33E32F99D364494DE860B94C5D46896229A98FC7AB0B2B35C3CD53987
                                                                                                                                                                                                                                                                                                SHA-512:12E7E5F87D2D24B88D0931B43B7BD2D1B6FAC996998466BADC6584FB58359D24E2512C95D7EDE5EB7C94AA8CA0859E2D7BABBBA265FC2CA1E140025C79B37034
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:...............0.._%..?{.JP6.$..4G{.I...B.;....d/.l..].1B...9.#Cu.Ad.-.rA.M...I.d..m).:...K[n.#..hf.^c.qn.k.s....d.........K.,1u."*..s......V..k...C.I.&y....].I(...Mp.Rf..>....6.......VA....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 468 x 296, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):16206
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.927138845714167
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:isNdchNn2EMllX04E+T+5GmINRLHi2L4SQI1AkjW:hULPM+g+MmINR4XKAqW
                                                                                                                                                                                                                                                                                                MD5:90620D01FFBFE925AAA3A4C5FF05C3C6
                                                                                                                                                                                                                                                                                                SHA1:6267B9204271F5AC5A5177F93C661ECAD89294F8
                                                                                                                                                                                                                                                                                                SHA-256:26D14CA088C4A6BC0406FCD10F042061A387A91DC772B8F4FF8EED62BFCB959F
                                                                                                                                                                                                                                                                                                SHA-512:448A816C6CBF57C1E8FECF6F7A15C0EEC8B4376B5D43A563FD39F2F15DE77F905FDD72FC689C86FD2CB19032DBAF3D34AAC18F9BEEFB43324D78EB9775AE0E8A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2022/08/payment-excerpt.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......(......w.....,iCCPICC profile..x...J.P......H,...*t.i..%..+4.4.......^m}.......,>.o n>..........O...s~....R#..O.n5.d'..'..l..D.T....@...].^....%....`..o@Yw.....$9....s.8:h.A..;.y.....=3....Xi.......x......v.Vv...<.....+s:...!Xz.%.pW.5.....1.{/>.g.}Y..k^.x.@.b........s.&C#..[.ve;...l...i.....g..I.._.....M...N.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:A543DB79113B11EA8952800DDCA420EE" xmpMM:DocumentID="xmp.did:A543DB7A113B11EA8952800DDCA420EE"> <xmpMM:Der
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):140714
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.997416429505357
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:3072:0ezL2j+KrZwDHEWyCmtNGd28cOVMUc+3nz6LTQt6urAoxizt:0iCDrOU1E28cOV13qsmoYzt
                                                                                                                                                                                                                                                                                                MD5:C2BB5F13030549DC8BEA8A63BBCAFB01
                                                                                                                                                                                                                                                                                                SHA1:BB866FAD54DD186C8E1C88D64036CCA7ADF1C95D
                                                                                                                                                                                                                                                                                                SHA-256:87071F4E4C2B1CEBC79113D6A1FDAC678B11B08A98961082CF5CAEF3E84442C7
                                                                                                                                                                                                                                                                                                SHA-512:D3C17680E63AA77D1AF42822C24EA7EF192D2ABB950920FB9BC5AB43665EBD3372D6886C4E4F1B1CE2BAB0EFEB6550CD0DD61893C90A8EB34299EDC956970F48
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:#..3.a.......ET7...8..c.......:.c..........1...e;....G}...oSQ...c.R......:.3..gc'.Y..HHBL.........4.....U..}.._..`.."E...P%n.qf.l;.=.{.m.&!..)..@.........%..a...T[.af.#"..A...{..f......m6`.z.!.}...le|...HHB..x.."...........j..U......J]..0k....O3..m.....0"..7"`......^.s.........`..........+d..d..id..C.$.j{K..L."....zO..k. ..U.Y2....S.+O.#.0...oio>6S. ...$..*S.*J.9....{AUu.....6...o.....s...s.6.t... H.(.....c>...... ..?.|.6!...KI.$P..1Z.l.....P.. .e.%_.t.....)k'.Y`.....w.+.I._....c....C..?[.}W...!.j...|.q....ML1Qd...K.M....3..1.....H.....!......6.U...D.|.-.....*....F.v......H.A.{.;.8oU.I...@.8.z...|..h..?..U..{.>.....S.=.i....1yz.V./....5.....1~L..|t...TE9le..O[.....si....h....j.:...g..q..`.S..D..c..=&.....)...q.T.........{.....=.>..m...u..).|J..OL.q.q><..V....Yi..m'.Zm..0.n..X...N.....&.VF..M]#.7....}...\..kY..Q......|..t.LA..\..q.".o>S'...8w..\.=<.....4.6k.1kD.J...C{..2?].6..|x|9*.f.Z..rTT..._...b..vn.u.k....3..~(....1..z|.`.....k......
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1060856
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):339668
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.998913989616213
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:6144:FLja0Yc57kgrUFW8NTG5zwCgI9XAIyyY94nCd/jPJ1vKo6mkEgsUHvi:B5wgt8o5zJgItByyHCpbX/gjvi
                                                                                                                                                                                                                                                                                                MD5:884E99C886D4584AB61E33E6C80314C5
                                                                                                                                                                                                                                                                                                SHA1:26A4BD8857662450FEAB9893B03D1BDE34FB3673
                                                                                                                                                                                                                                                                                                SHA-256:7415DA955BE50547B356F100BBE611AB85E9E402DB441D43C27B90434653162E
                                                                                                                                                                                                                                                                                                SHA-512:66815ECC8DA14ED9FA1DF7B0E41C8C08CE02FA58B6A23BB26DABA5BA0FD1B71DD75CAD6497AA73B9FA478B2F5BAEE117CD7F4FEBDF6305A7151717A676565F8C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://static.elfsight.com/apps/linkedin-feed/stable/313101fc3664d45a5a21d502ae39dc5557a91e03/app/linkedinFeed.js
                                                                                                                                                                                                                                                                                                Preview:...........kw.F.(..._Aa..(.....8.!^.qO.L...~.....6.b....$..]{...%9..g.Zgu."........1x<....V....J&K.......oo.$..%.......bt........~........../o...Oo.S...1......l.....4fTR...f.Z.b).)..2.?..gd.....R&+..*...[&.m,i.......d.._..'.P..!_.......B........[.Y....WO..B.l.........s.?...!..g.>#.....:{.5.;..._='...Z.W.e..X.I.N.L.n._....Oo.-.L.D5.ve...Y.nL....T....i......HeCbF......Gp".C6...-..M.u..gY.....z#e.a..L...[.R.....l.K....P$Wy.3b:..%.1#z'...Y.6..:...n*.......J..k.bh.....Xf=..da....9....5.,..-....g|vO.X:...8...C..L.Y.i.hAs.V.b..y.h.~'z....N5......%.j9.f....wIppIrS..Z...~U..2..1.4.............f.+V..WiT/G...._..QC.y..(Z.e........m^.J%....O?..5..h2.O.@..b8.q/.....iYT,..K...V.X.....o.....1..M. .....6&d.-. ...Z.k.T.g.S.SA.WE...J+.>o.je.rj.5.......,....diI.$..lp..|'.....%-.J.\5.<........v.Hv5{'s..."B..zy,..v.N&.^.._.......f..M..7x...\..Ecv.0.&Y..K..d.X.-.....o...[............,.....v..K..N.m..-.RQ^....#.wB.........4..;.Y...&.........'.....Z^].
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):14451
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.985208864751992
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:IUPUvmz5kWBr2JDxVDZ8te/ZUsGqYCWxd1Pgmr+/0cpN:IUPKmlpkDxxZ8uZWqKnxSN
                                                                                                                                                                                                                                                                                                MD5:3DB98480C0610327DEA486C58B0C5C6D
                                                                                                                                                                                                                                                                                                SHA1:734B1B28179710EB810600383AEF044317808070
                                                                                                                                                                                                                                                                                                SHA-256:F373382F1DF8DD0C2624E7270F9591CD1FDBC335F0143CC3C28B5C3426D04ACA
                                                                                                                                                                                                                                                                                                SHA-512:156EEC8B2BFF791549142174E5D0C3AD97FCCF7267E3258B8492933473A7FEB5CF6EDB9F876BAE5243B420A1752942A342805EE5BBE33C581B694B84B82430FC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:...........}9.ku[..Kh.Wuu...V...w.CGED.{V........f..Z......5UUU..=#2.p......8...RP...DD.`...-...up...g.|.C.G..Yf.[x.xz..D.'$xD.!*....q...yT..2..Q...[.r..T.=.*...u.J.:.%..TUUU.....Ed.@...........O.......'.9r0mr....I"k.6f......W.?...^...lUs..d:..~2.k...W.y...m?.uwT.?=....0......C...{..H._....".I..../.-....|8........f...z...\..;.Hp....r.Z.%_&....1ME..*..B...O...z$.y.....$..w...Z.......E......H.......?9..$<....r...2....X}....v.....|...k....IFB.7.EJ".......+.w..A.MH....O..r..37...lBb5..~f...D............+m.5.g=..8..#a]b.TZu...3./Z0.....|K....w...a.4..D.+.w.%..V.j.g....].&t.<..r\N.Mt...V...[$..i..3...;..(...t..fG...j.X.8 "Y.U../.7.C..4.th!M%..^.......P.m...%.{..4.).'HQPi...<.z.p3B.].....;.fg......1..K,....x.3.p.W\...x.%n........%..k.MM+.$u.NO.r..l.0.S...I..o...z.~y>....{.p.z4..#...w,K...{.8.....E...+.....k.....7:k3q...........cc....c....)......U0..'.0\j.,|.....x..........}..........f....*.9;...IQ.6.lBE,`f.T|'FZ......@.....P|'..V..s..HS.E...J.XQ.MK..>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 19796
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4936
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9542551038933915
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:jpBryjQsjqkCJYq9Haxb86fOVlDIAUDLGITFmyiLbt:DYQme6q9qb86GVlcA6tm
                                                                                                                                                                                                                                                                                                MD5:10122F92926D7DB9F64BC6A5D4BCB60C
                                                                                                                                                                                                                                                                                                SHA1:853BDC1431FD3C2EC37452FA307A3ACF9CE4C4BC
                                                                                                                                                                                                                                                                                                SHA-256:CCBD7AF8B56B6802E4C42722A80F4F4543B0ABC4F90872A0DA2E26F6E8A4052F
                                                                                                                                                                                                                                                                                                SHA-512:70D517EA3B4D5EB99EC1392F55E4480B6AF62004D834D628AD57210EC442B1CDFA49207696833A62CC37FA2E1F17BDBE881D09570802E4525A00AEF892997820
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:..................n.8.}...X..R#....YT....I..6H..C.-(....K.q..............~'.{urr..G.B{C.X0.{.(I.'t..%...../..r....I.gT`o..M.R.^.x........Y...s...^.R4.!:.(.g.W.....S.im..\....3j.x.]..m.x}.1..ajZ.P..3.@......n.....{.....'...$...;.9.&(N...(e....2}.;.l.3.. N."...a..Z..,...`.V.. .....jQ.,4 J....{..07s...P....&..y....Yx.ZH../'.F.:0F'./.X.H.B.;.Uq.c3...V@,.=.d.Yb61....+.......V....}..'w....+N.AG......W.>..a...D...Rxw.y...?...#.!~3.......x)_...5.9....X.......t.9M..gg...27G/.iq......+4...u.............RI.\..O+S$_)9O..Hnew?;=uK/....4...=.....I...jA.]....I.)N...v.X.....|.]..Q..=.@/.O....g..y.T.E.{.&O.~.g...E.....(.eD..^.g......\.....$..m\=.Wq.....a.5.1.4....h....h.\...(...E$.tl......6q....a.K.2N.S....r...>..=r@..<.JNm.....h..}..*HceA..2Q.k;..7.h..-jm..o....o...l.^$.O..8.R....]9.....c!....U...3. g.)<........./_.W.5.v..a......2.W.<~...o....Ii......N.F .J.z.....u.y.:.l.r...N..Z-.n7._4YcmG^G.M..H......9..$kZ..v.Td2qG.e...7*b'..>.k.UY...M.....EZ'......*Wg
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):254792
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.546307422911163
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:F3FkUeQ65WHeeaJKQK0++d8hOJjt+/Kjrg+aUPdmeNIh7R5E6ch2+4jRBISbz:pn+yVSZqGjrgzFWIhl5Zch2+4jMi
                                                                                                                                                                                                                                                                                                MD5:4B31DB508F5814F691D5D22A6CE57EE3
                                                                                                                                                                                                                                                                                                SHA1:9B25BBF741151626C25540D4ED6C5079AB86E0F9
                                                                                                                                                                                                                                                                                                SHA-256:7A2AEC975B6BC444FECEBB1D0D184B201355A6649BAD5BB2B31E43294C876221
                                                                                                                                                                                                                                                                                                SHA-512:07E2EABE22F980490225298BC8348D5255DE46B43CCFC106E6BBFC968B1071186E01716D4A06D7A0AFA1852BB6F0B6BFABF77D79661B4CC93027078FC9ACE4EF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cps","priority":3,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":""
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999786942510505
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:24576:ScWwbjsG8BnLv84CD6NbS0GErxBBKfomMq2GsK:S+H8BoNOXGSBBKQmMi
                                                                                                                                                                                                                                                                                                MD5:41551D40897A107064CCC200F8986E9D
                                                                                                                                                                                                                                                                                                SHA1:40EFCB8B889ACE55ADA3E0E1817709601C1A50BC
                                                                                                                                                                                                                                                                                                SHA-256:DC5FE79C30857799B523A7FB2F40016CAA78495E4AA2CE7C82E755993A0AD195
                                                                                                                                                                                                                                                                                                SHA-512:271D32A651C50A45EBA7D8F38F60AB7540A7770F255E5ED6E7ADCE31DAE93D848055B9DC4E43F20DAAA758763356C4100D26D292DB152489775B6C8865483C95
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/uploads/2024/09/OPTA-Video-Loop-Header.mp4:2f8216d39b2c59:10
                                                                                                                                                                                                                                                                                                Preview:.H.|...q.pC.........^.=.YH.1J..Ej.R)...(.R.].... ...-..%bH..vwP.:..Y..C...%K...#.,B0..-.9.c..L...n9.+Z.A..............b.......z.@.......[S..6.i3q...c...A....Ju.....:..0Y....).R."..8E.kE.a"g...[V..R.DQ.7!..0.*..r...C.2....F3..$.....@>.....f..nX.(.w.^.<+.}.-GK...\...n.;...-..D.i.F....o...a.K.`'..Q+._a....]..=o....!+...N.-...J..o..i.....&.|...2zU..<f.....>4..\.P..5P.[...G*Bm....d....p/.+....U...A..j1?0....uf..A+{...,h8..N'.. .g...6.U.t.J.p .h......{...2.;.....t.'.t.d... ..<..&B...dX......!/k,5..:...[.+...^_........i..K......+....u[..[).V..._.K....,U..hx.].D..".+.+T._...:....:.7Y.:....5.#..A...L4...........lT.l....n..g.l.)......zZ.f.{.W.gM-Ago.8.b...p.~...T..N....hCq.0..kx..Lk..A..*...?n....-[.............[."A.Dh....to..N..W.....e...\z.8_.T.k..S......M2.W.....K.3.7...)}p,..'..l..6C*..S^.iY.(W.....n.....m.[.....>.2..cGM<..zn......H;.g.c....X.......T..UYT..G..2swk.'..?z..X...-z..Q.r.w..x...s.....K..:.lTZ1oY.\K....,C._.`.D.E..I.@.|....m...'.P,._?Z.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 50 x 50, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):2485
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.934186504934144
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:NJJBX26o5dJPtcH4inZB0VKytXeZtEx4FkcaMc7Xg:Nlm6o/JPW1n/0VBXCuRg
                                                                                                                                                                                                                                                                                                MD5:852DA0A451D42E48041AA2D5678B6913
                                                                                                                                                                                                                                                                                                SHA1:75EE144BFD19150CFC301F55814697D02AA002E9
                                                                                                                                                                                                                                                                                                SHA-256:1585D3A5F18EE0B4E9BBDFF2AD0BD6806A120BA65E12A006ADB972FF98EB8E45
                                                                                                                                                                                                                                                                                                SHA-512:BC2A4845EB28722D1834537C3E9393EE1E1E9100257109C64613D6AC9D3A1CFDE434E8108A592850732591839B56E50B3833F66DEFFBFEB31903227522C56F0A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/themes/kin/inc/img/g2-logo.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...2...2.....).x.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.......I,..................................................................................................................................I,.I,.I,.I,.I,.I,.I,.I,....I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.......I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.......I,.I,.I,.I,.I,.I,.I,.I,.......I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,....I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,....I,.I,.I,.I,.I,.I,.I,.I,.I,....I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,....I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,.I,..........I,....^uW....tRNS...../8:74190..3%..... 6)..(!.&...+.,.......-..@dz.vR...=.....&m.`.."'...FE.....#$J.x.n:..'T..M.8.h..A...$2....g-r......."...}.i.....+<.....5...0...29....N.....(ok.y..q.4.L....).Z...S...OV..bw.>e.?%\.,6.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (64698)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):69949
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.298169053415662
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:q09kUToaEJ7VonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsdtkL:CND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                                MD5:336FB4A43CFC66232AE5220E9CCD6141
                                                                                                                                                                                                                                                                                                SHA1:A8AE3098A7C170F0DA93444561D1DA44A5F425EF
                                                                                                                                                                                                                                                                                                SHA-256:CE6D23D4DBB9BCF4D51A54ED25F14D1EADC999F8957745FEB2B7007BD2DB249C
                                                                                                                                                                                                                                                                                                SHA-512:F1C393C03EB6C49BB534BD13BEAECDB4D9C4A3FF7445C3947EBB1DFFA3AE8DBE7F75FC4E22B89F7759A8DB4D5312EF697D30ED3416AFADEE8F4F2879DD3E4B5D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://js.hs-analytics.net/analytics/1724186700000/7302225.js
                                                                                                                                                                                                                                                                                                Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 7302225]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '76080074']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/7302225.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("googleweblight
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 254x254, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):14224
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.964213164015186
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:rt4DYI50WogzfIbgDbz+RtvAXzd0RBnaZ2V97u:y7uVg49RtvO0eZ2zK
                                                                                                                                                                                                                                                                                                MD5:074E27644DDE0F37EBF3BE6974C1C266
                                                                                                                                                                                                                                                                                                SHA1:B4ECBC401DF273BB5565B2518A68143AABEC666E
                                                                                                                                                                                                                                                                                                SHA-256:8E87344D511DA423E09E397037F377B34DE1CA17FE71C9043ED3D9DA713579D9
                                                                                                                                                                                                                                                                                                SHA-512:7C6CCBD12645681BE7DD4D9384EF1967A5C77EFCD83BC8EB4C56560D8CE2920C4BA4C622E69D8F55BD6A87EF0E2F76BD3A0A06D4BA10C4A46A6C67CC1E3911B0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://phosphor.utils.elfsightcdn.com/?url=https%3A%2F%2Fmedia.licdn.com%2Fdms%2Fimage%2Fv2%2FC4E03AQGzX_HhpX4OvA%2Fprofile-displayphoto-shrink_400_400%2Fprofile-displayphoto-shrink_400_400%2F0%2F1517670014317%3Fe%3D1733356800%26v%3Dbeta%26t%3D9Zg6ycaP9rXLIGFYvCxbcfn1tD09A-m9Sjir41cNGwU
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C............................................................................".........................................M...........................!".12AB.QRa.#bq..$3r.....S...C....%'DTd..&457cs.................................,........................!1A."2.#3Q.RB4abqr............?..o6.z ..6..5.wLs.?.O.RZr..../X.......).UGA2B.......O..6........P.m'Dm....y.n._,........P..b.3i..Rq7.u..i-..N,.g.B...?}+.f2N...M/M..\y./....J.{.:HOcl....Dm....u:..T+u...8.&IFWb....}kC......x.Nu.;...{?y...s...]K........N..]..k..C(.iP.u.W.V..h...C).W....|.....g.h..Y. GW.....3.C ..`.......n.....M7..dpn,tm:T*,.%.}.......<B.......+..Q..p.;@..w....K.7n.<...g.X.c.....e.z.....np<b.....)........ty....-k../......>.o....i.$.1.......6..:.I...U6>..Q..-}of..&f..bA....fOm.9.=...:..p....;M...-..4.q^-.?.Z.....e?.r...#.)/5...}T..q..#..k.t...0.KD.u..{ .......|...L...........S.j{...].>|..o.C.W.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):5429
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.962822387716153
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:Oe/OBVtujZ5jWRoWsZ17LfMs/mi5NimJAEI9wPT4bdCb5wx8fGbx:PytiMbsZNUs/vNdCwPau5y8fG1
                                                                                                                                                                                                                                                                                                MD5:5D89D48DEF860EBBD0C438F1A92199D5
                                                                                                                                                                                                                                                                                                SHA1:D784F65AE50C158886FF94881F1FD77CB470FF03
                                                                                                                                                                                                                                                                                                SHA-256:3E39FD6B1ED21BA671A082C149C28C9FEABCC032873EB36E8557D05E4475DC6E
                                                                                                                                                                                                                                                                                                SHA-512:9C8DE4B2906E8B308041E3403817FCF4C6C90A6B1E6CDB65D2583EE10E3C311BB406256E1BF4497321F9AD5B3935BEF6A16648E911F8AF97908B60982C2407BA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://ontariopublictransit.ca/wp-content/plugins/coblocks/dist/js/coblocks-tinyswiper-initializer.js?ver=3.1.13
                                                                                                                                                                                                                                                                                                Preview:...D...P..s_.....q8...&...Z..^.&..d5)D...@...z.)..u..aS..OQ.7E...BTH........31}I.o.@.!.!..m.|.......F{..y...j..!.$.U..B..-9{...._...W..7.W...,..gQr.C....d.r.]..y....\...p..tY........$.27...\.d`.7..)..r..j.a;..~e..b....K=......a..o.3.%.e.......p..#W..2..n..l......[.2.e./.....sYB....C..l..rC...2.........=....L..Z.q..om..>...d,....!..,..'........Q..,Ii..>-..6..#...<...0N.L.I.....yu..-AF..t.ond..?,...r.b/.y........I...+.x..&~..r..._M.A7.....r....\.g;J*.R_........\..^74D.w...nh4)...L$..)J.)..I.n..._Q.Ez.E]...K.?6....%?.x]Sr...Q..<.VKT..+...)..>F...LJ.H.v.Xe.1.x...r.wx..W.C..E..L.....Q..&.8....?d...(...g...^.w..%.N..z.w.".9..c.....c.v\v..7N.^.......Nz..^g..)2?R....S@..V.Z.."..&.r...^.]4.U...+1IV..n.s*(/K{e...../.....b#.t.).+.jZ..:.x.V..a..,..X...?.X.s..:..Q.8{......o.W+x;>.I.k=H.T..p.?.|....)Lg!*zX......,}.US..J.^e{.J.<..z.....$..]...Z...M{u.D..=_uM7]/.7....%.(o-/t.....m.<g..;R`...y.........|.A]+.@.n.W........O......{M...m....Y..\...L6.s..xL`...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 458912
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):93710
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.994741480609753
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:1536:HVsTkj7dDNI4z5IfjeHeuzUKjpYNJdXzHHoHQf01MZjGlGhh:Hq4jJDsfjeHeuzGNXbowJjme
                                                                                                                                                                                                                                                                                                MD5:41C37DCA8311C9D704A43EAF39A1ED96
                                                                                                                                                                                                                                                                                                SHA1:995B5616011FB8B0B7ECD56903C5FE7E5009C459
                                                                                                                                                                                                                                                                                                SHA-256:018030D6310DFD97FF805060A30D923F25924EACEDB4105EAA8C60E0637EC7A7
                                                                                                                                                                                                                                                                                                SHA-512:1589A31029BA80EAD1A7158CC9B99301BC9540DA6F525D0DA81E4C91575A96968E4F5C541C3225A82082D0D4BB8467B350CEF70DDC6B2C5E1922AC4DD3530697
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://live-sf.wildapricot.org/WebUI/built8.10.0-ad8baf7/css/shared/ui/shared-ui-compiled.css
                                                                                                                                                                                                                                                                                                Preview:..................n.8.W..,....;.m'2Pl....Yl.t.gJ.mnhQ...1...(J.D](.A..`......HQ~D....[..].........;.....l1y..!.A....G....3.p..R....1.Z..)....er..{..,.)..R`d/.)HD.eAH@..Lh.3L...)%..-..p..!x.....3Nq...^.........{.X...iB.K.......l.,..;.......E...3b.8d..^.AF.e. ..:.J.........$4E7.,..+7........$.......&._....{..!..1".x...%_qFPI.b0..%.....P...G..UV..1....W3...A9eh1K.N....0..pd2.zn".+..pv..L..W..I.r-E...|...Y..,.).j.>Hnw...ZF..I.`........Y....{z....IG..v.m`x. W......N.A.....n..xHy....,...Ei.p"2yN^.._.\..t...6s...,|..|...t]......to...e(:..u.E.$A..`.Lo.u..S.j.{.x..0p..fx.9..E.e.QJ...M..0.^f..h...s.Y.JN.LU1X.t.\..y.8$o...i.......^{qv...-9...1l.5C/f.........!H..J.(P].....?."...[..F...m.y.%...d.2.P+..;.fF775..d..4.E.L`.B.P.4.5N1J3.[yY...?....d...yj.;.._[.7..o%..=.C...=..p6..x..3..,.....]S0......: ..t.Wrp...}.2.].$...bW`m.:..1.T...:.S7.[.~.^/.lL........:IK/..w.......9.....6>..uk.O`..g....W...|d3......Q|.!oR.d..'.58-.2.k....W.A..=.@....b<.._u#.u.........+.E..f~*.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 346 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):8697
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.961295941673898
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:fjjXmP4uiKPoybZtFc8yPAobDF1Etg5RQ6iIo72A/N6728PyZXH1aNP:fjyP4BKLtG88AMDFu2YbL71/Nq2liP
                                                                                                                                                                                                                                                                                                MD5:7CD2232D2AC478A13421B6FEFA13356F
                                                                                                                                                                                                                                                                                                SHA1:FC2283AA8CEA2AEC27021138A199269F65CC0E55
                                                                                                                                                                                                                                                                                                SHA-256:65EE4776F456A01790BA9B0AD2B29283963F07F7D565E361157A1A21E68BA216
                                                                                                                                                                                                                                                                                                SHA-512:EAF1D3E20E9E66BD3E90A965684AA608A898BBDAC0AA63E5FB6A1427108124016E865B65CA9C3051AAC12E4D940CEEE63723EC70081A2BCC630EEEB87649B4D2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...Z...,......*{...!.IDATx...?l.u......B.0....`ht!.N.$P....&..:j...u.....'.Y.AML.0`"...j..:HR.....).>..............}...+..............................................=..T<....g.......(.N....Wk.j.....W..J....6..........(P.]...O).U...o.p.6...c..>.Su.o/.."...Q<........wC......s.].`...P.......x......s|.>....zM.^..*.......n..m...........+....k.....:X..a.O(~U.B.Cm...n....8.:.p.K...9....z.....G...VZ.......#..w.U...@.....r<..!..(>........q..K...R....;....j.....j}.v.....Q...P..oE...F..U..Y..."...R|.....P.S...v$....;.....hMq..X..x.S...W.Zlt(P..uv.......5:.hp.)>T...]....k.R.ZS...].......k..v...)>V.<>....otqS{.W...x4.O+...v...t...X>...){...(>.9.....-.....9....X..6...b5.k.'.....E~Z.cI.I..].4z.V|.......S".(.Z6..m...P.mB........x...........<..._nt...tY.........y..j/W.a.K..<......@/)~Jqw........S\..^..I.7..h|.C.d.zI..........m...s}.......B#ZW<U.^Q.....?....(....E.b}#......+...(.hEl...*"...jQ\(.T....T..vK.....i.to...f....l6MjMr$.H..,w..
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 400 x 400, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):113974
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996720973335816
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:3072:Kf22/S3Z4TvjZ+tJ/j0dQDWuILciiL4VxI8kJmIhPNTL:E2263g+/I4A8L4V+/PNX
                                                                                                                                                                                                                                                                                                MD5:D07007E64167C9972F95141D647E3E5A
                                                                                                                                                                                                                                                                                                SHA1:2B10A911374BC54A4031F7386C02736A27C6D8A8
                                                                                                                                                                                                                                                                                                SHA-256:8722ABA458A0DA04059EA5AB0301FCC8C7D36582ECCA8BAA3DB1554AD321CA51
                                                                                                                                                                                                                                                                                                SHA-512:2995586790A7C69E58745936229F1F5260F4316AFC727007C5E038428198FC75FB51C86B57E72C82A2FE22CF110EC7A60925519D1972F0EB23E01A94A221CEF9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................IDATx.:..Gr..Y..3=..rx..Q.(..@I...`I....}0`..?.u..........]..%/(....Ki.$Eq$^.!.sOw]..].WU.z...t.......W5..?.....?.}5K..!".ce.z..?0(r,.Q....N.%..|.9.F....c.lom.].1..A.E..(....x...{...W.A`'.^:s..>........n>8..+/..........`v...ko.......x..........g.....|1u. "[.T........baq...B...+jP>~..b.a.3``..R.?.`..!......$@.T..................(.I ..G.....ZX>}j..C._."&.Dv....Y.,z...Z...H..z...5.....W.:..N}z.V.......?..r[.*`.(.....P..@...W0.l../]...:...)..[...L...C.R..j-.A...n8....>...;C(.(...%.Q..e;1y....Y^.i..@...j..$Re......e.}.z...A....<..7W..~o.....|7J.X)_8w>.e.3??8....S/..l...O...\..gI"..xv.....$=)e..q.|{....2}...`.....%B@g.....d...m..,-.X...U...P7.\._.(4....E.^}$.m...V1.............D.../K.......Q. y...0..<..T/4..B...m.....<AX.6u.E..l...n......4.1g.}f.....J...V.OR.`..u..7-.....O.Y...*Aj.t2;475I...-..R......@.#.f~...x....W.6..G#.0.....RT.R^.I?9t..../.......O.}..?EE......."W...<...+.Q.[OW.t..o-.}.........
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 175 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):27784
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.987780093823176
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:176zBH4X05wCvcAVmSxe+VDNl4cupFQYifoIfNuEH9+32M+WfF2vzIziVtJseP94:1J0G6NVmS/Nl4cfA8N49ahPJseP9S0d0
                                                                                                                                                                                                                                                                                                MD5:5C2EFD65DC7557E670B2484B92F2B52F
                                                                                                                                                                                                                                                                                                SHA1:B983B92DEDA9DC73523424C4E27C8307715DAAB2
                                                                                                                                                                                                                                                                                                SHA-256:B0BABEA7117408781EEAFD77798674A445FAB7DA784DEC39B76BDB76C9ABFF53
                                                                                                                                                                                                                                                                                                SHA-512:E0D084F567F3E8EB63EAB03EE2A68423202C9FC2EE092D339F4C24D17732EEFBE8F460730BBB6EE56E14CD51C222186491C4F7C30F74F741A648C2FFD7D0307B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......G.....q.......tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.3 (Windows)" xmpMM:InstanceID="xmp.iid:8A4027A491F611EBB170B17DA160813D" xmpMM:DocumentID="xmp.did:8A4027A591F611EBB170B17DA160813D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8A4027A291F611EBB170B17DA160813D" stRef:documentID="xmp.did:8A4027A391F611EBB170B17DA160813D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..S^..h.IDATx......6|*Wu.az.&H....BH.!.......M.b......:....`.&.a$#.PF9.&hr..Cu..n.0........~.W%F.f..o...s...S..C...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1562 x 1094, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):92271
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.899917768716256
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:zq9IY2wZEdJ9FE4bFMAh3yh/GeG9xND9q/yGuA70NloSysaeozXjyI:zq9SiEPEWM63yh/GVNpq/ypzdyspozf
                                                                                                                                                                                                                                                                                                MD5:6BD1161DB721D7D86A6BD4A29E63AF23
                                                                                                                                                                                                                                                                                                SHA1:B79D64EAA2E09DD54709900D83B47504F27A8AC2
                                                                                                                                                                                                                                                                                                SHA-256:6C8FBDD88FD646E6F7FA67A4F2BDFC105822DCF1459A9AA0062A8CC8A92FB690
                                                                                                                                                                                                                                                                                                SHA-512:4187DA98815F4C6B688A0051D73FF8BCBC3C86E2C1897105AE68036BDA4DB81A9EB8015AF7AB91F4DEBD731FCE7C37D2E54F35ED4EE3D1BBCB520AFBEC144194
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/2023/03/agenda-1.png
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......F.......j.....pHYs...%...%.IR$.....sRGB.........gAMA......a...h.IDATx....|....._I.........T..$*.V.j.`+.....nmkQ.......Z.A.."..?.....`.......-AT.P....!!.r ..\..f..;........x.;.;{."!...4qP....M.2)=CF.O.}>.7n.......i..........#)**...m...f.Zs.....E....R..&e...&)Ko.5.'/(..t.85.^0..I....L.H~.q..I.........;..k.E..$#p._.H..ei.F.dQ..C.A..a~.O&.O.........w...d.d...F..3.....J..............H.>....K..-...(..L^P.......[. .~...2d.OC.....H.....~~~..@.......(=Cv.oX.f.v.d+h8.zAQ}.l..!.....@......@..5....h6`.x..f..b#..d...........H.Z.........4..pf.?d.4"........RK....N.]83.Aa...dhl.-.............|K#U6..4h...Y-........ .... ..S...$....h.......:\.`......]..f...8%hh....g........AC.A......!...Zh.4h.O...........h..$w.Y...Z....e......+*..EEE.....}2:..j.....-.%.L...........|2)..!.4.............`!......W/(................3h.e0........S~~~p...N...;d..t...N.(.............9.....|i2S/..I..............!.)]&.........@.4c..IE............4...........\...6....'...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:HTL:zL
                                                                                                                                                                                                                                                                                                MD5:C78FC4C73991971736F95F00B7C09E4F
                                                                                                                                                                                                                                                                                                SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                                                                                                                                                                                                                                                                                                SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                                                                                                                                                                                                                                                                                                SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTI4LjAuNjYxMy4xMjASGQnoeLA_f2aayhIFDbtXVmohoYHTk10hS2Q=?alt=proto
                                                                                                                                                                                                                                                                                                Preview:CgkKBw27V1ZqGgA=
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1345
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):669
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.688828851316355
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:Xn4ccOSMrgmVOa3GYDe/HHTqNWdKmTfP6h/0Je15k2:Xn4XOSMrgmVOa3GYC/HzqYvqh8s15k2
                                                                                                                                                                                                                                                                                                MD5:B837B24C72C5B38B4D2A065D2BF5FB0D
                                                                                                                                                                                                                                                                                                SHA1:AC70B2E312F77AFD29A33185A78F7F16E63EA4A6
                                                                                                                                                                                                                                                                                                SHA-256:A39ED834B94965B569DFA3DAF986E37E935D9FC41BA9F76C565AABE7899D6298
                                                                                                                                                                                                                                                                                                SHA-512:0ACE0CA2DA44FCB4E26972B54A6667E280DEC122C0364E39F0D18606C9C17B5D9FED0C0867F8F169F2F7D9C4BDBC0E2BB5FA276091C2AE9F7C077D40EC9D572C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://cdn-cookieyes.com/assets/images/close.svg
                                                                                                                                                                                                                                                                                                Preview:..........LT.j.Q...+..c=.tK.hM.....+$..i.....+il.!&.]...y...8.....zD.....qw.........z....q...zZ../........m=..../...x..<..{\....x...}.}.....'Lj..0.0.A..$.[...!.t..:n.).....w5.p.....=...e6G.R.w.....t.q.I'.gi.G..."4....+...$.....T.X.....Y..3VP........2......[...."[...e.!..zIB.A:$5.w.7......].2p<...].BB...LOP<.04jB4.=._9.y>.n5....N..m....]......pn..&..].R1..N..z2.~z..Y.KO.&......Z.#..o.1.....D.$s..NQt."...\..;..lX..%..i.,..E?./.Vo..j*......[..9qM.{..'. K1...P....d....'.....*.Y......-"....<=.*.....\cTJ.HU.GMTm^*.I.5.w7|..rZCr.....DO...*.}d\[.`"7...[......^1b.C.Y,..uk..'4h.6Y|.u,..!.*7...c..J.M......u>|....W.Wq.............[.z4A...
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):33429
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9305080775151815
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:IBZpk83CgJ/NyFG3tR9gmPGPEE5ZdGg3Cj9U+ek0xFGeGKCo:IBZGsCGNM6En5SgSjKkUdGKCo
                                                                                                                                                                                                                                                                                                MD5:168E1C303CE9C881ABA196B95EB37D58
                                                                                                                                                                                                                                                                                                SHA1:01C103461727478AF3E481ACD00C6915E29A4D3D
                                                                                                                                                                                                                                                                                                SHA-256:12384C991934A59A71DE3DF10FAA1A19A0AD00D2080A33E530D4265449C80642
                                                                                                                                                                                                                                                                                                SHA-512:1A33E87FDD3EEC9706E0DFE7D0F4176A47C07DD86199EB56B815DCF900A39B3108E4AFEC65276BD72081C02FC1782BD7C23055B70A340CC61E5628AD538C6FE9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......Lavc58.91.100....C........................................... ! ....!!###**((112<<H.............................................................................!.A1Q2q..a.r.3...".Ss.RTB.4...#...b..5c.....DC$Ut.%..dE.......................1A!.Qaq...."...2...RB..........."...................?...8...N...L2......b..................n..E..J.b}..*...];d.Q$.e.$...*4..eti..f....`..`.....`.........C......@............` ................................0........@ ....R..q.v:.%.}....."...}...^.k4.(..4..)........1...rQ.EyKvH..6...j..*..4.I.!T...-."&.I.qYK.E.&|.Z7.Y...R..6..dNX.c@.......................b.. ..........C.....C.........C.........!..b......@.1.........,i.$.{.......,Or.O.I..Y.......\...+b.....*....}.}.o.p ..+......E....A"Q.P...&...".O..$\..~r....H.5o.>vm!...R...... ....................!.....................` ......@.........b...... .........T..0....5y;........rO...=.y..S..d....%:....~...m9M.t....R..:.!...;[6II.^.........iqo.,......}.....HC..].t..Y....v.uG.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/1067296091?random=1727884878791&cv=11&fst=1727884878791&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Who%20We%20Serve%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1925, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):616646
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.961712657311434
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:sRwiCVnlzSsz4nJu5uiWwa6vcEuBpjt7CAnZfQOUCVdh:0wN4J21JcEuXt7CGfQOPTh
                                                                                                                                                                                                                                                                                                MD5:54FEDA204E2401DB360850F3392616A1
                                                                                                                                                                                                                                                                                                SHA1:24424DAA6ADFDBE49EB2D386DEF104D06AC34B09
                                                                                                                                                                                                                                                                                                SHA-256:670331124A5711A8517507A790B29E7384E90B534B1BE523061D6FE51EB1FF94
                                                                                                                                                                                                                                                                                                SHA-512:66240394D817C8EBF2C46C8749DEE51B7AEBEB5CD6940A0415F5C2E1E1A80A5782DAD04E7BC384F0C1D9A5442A0B580FCED63C61EEEEFEBC74362DD021FBE12A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://cutaactu.ca/wp-content/uploads/2024/04/Centre_Block_-_Parliament_Hill-scaled.jpg
                                                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>.....3.(.......Q@....P...v..KH.......x4g......I...R.sGz.........i..h.%.h.(..3@.IK...(.....:.A........w...(..(.=...{.(...Ph..@........N..b....PM.P..IKE....P..(.....Q.....(...1.@.%.h..QKE...h.E0.(.H).R.....R.(.L..E.. ......(....E..QL.RQK. .z;u..S..w....@'Z;.KF9....Z.J.).E.%..)(...Z(..))i(....P.E/zN
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 202 x 188, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):15911
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.965792172823565
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:0S0tKg9E05TMy4uxA04cSVQQ0Xfp9ZULK9hgFHY2an+HKXhmY5EPXfiWfi1dMBo+:oXE05IHBAuQ7XT9WFyXh9efN6Dm4P/9o
                                                                                                                                                                                                                                                                                                MD5:FB619B712703B1058B591ED2E8DBC5A8
                                                                                                                                                                                                                                                                                                SHA1:482BC81A1CAEE3CE509C54789F4CEFC28D763BA5
                                                                                                                                                                                                                                                                                                SHA-256:02B75AA6ED63F15B7A98CC55FECDF6068D5ED8665B153CAC45736597930E54B5
                                                                                                                                                                                                                                                                                                SHA-512:118E16FCAD8E47B32D948F94031B96FFA7F9AE3E40F7AB0B7DE6C434F6A5076A82F7ABED60AC29288ECD9596EC12DF0F7E7DDC736772CBEBB808560B3E88FC57
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............9.1t...EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2339
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):1038
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.772280687981585
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:XP8wC7daWrboheb12HQhvB01vqOoeKllXix4GLBgZ9ZHJ4+s:XP0BaWrbUeRuQNB01vLKTix3gHZp7s
                                                                                                                                                                                                                                                                                                MD5:74FA1242147DCFE23F6C747641770004
                                                                                                                                                                                                                                                                                                SHA1:849EC7CD78E21C34EF080E2FAD7C88A67916ECEC
                                                                                                                                                                                                                                                                                                SHA-256:417D848DD06AD0840302A959E55015855A3C4000FEDAD98AAE474696E6522BB6
                                                                                                                                                                                                                                                                                                SHA-512:9DAFD8642683BB945DE5B461F4A0FBBB7941C52E1C7F3A8C0C57101194CA4A4EBE28666111A42B0FF3FB22A54858F2B134CC86E90625937D127581BB89309005
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://cdn-cookieyes.com/assets/images/revisit.svg
                                                                                                                                                                                                                                                                                                Preview:..........|V=s.7...+n...~..."..[..2.#rF.46#...-.p.=.U.......>~......i....N......r>^.x....)OR.8.....=>=.w......w................p....w.>||..r.^.}....._..Oww....gw..g...$.jnsK......p....l`....^.J.\.R1....fJ....R...M;....s.y.D..w..'NR._WU.4...g.,m.[B/...`q8L.I\..).j0K..t.)....j.sM."...4....yIpW`.,<.L...7{|...B|*.....<0z.Q< ..h...m..3..!.".C+..!.h$..."uF.\9...&Q..z....w.P..\po.X.M..d.{k,..Z.....L...C...3/.>...nF7K.2...1.N..$XQ.....V..Y...>..J$...jy..ACA.T|.+...1..R...?...g......-0..1x.W......F..W......k|%|.u.-....$..NQ.7....g._t0W...i.J......&4...s..i.$.. ...L5bQ.F..I..h.Ui.*.\@+)....,,M..&W..vi....]1q................w3..t..".U.i..m.4[.4.A.P..$.g....o#4'....b...7#.:D.z:_.....].......u.Q.B3T........q.R..Z....BQ..../.(..!(.?j......#.a......x...C...+.<p.x8w.j%.R..8/-.W..`\.}T2....Fdhl.aq...m...y<?.#......+T.$.D.e..C.....U..).....+..V....gh4...`;./..P..1.%.p...O.x.)......K...Nv.c<r..J. :.YC+.F..V...Q2..[..~...S.Y....._R..v...#.....8~.....z
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):10923
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.79645391892963
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:rnQ7oubFabdICnzI7cOY8+Hbgm4zHYDodVma7ING9QxLYFv:rdubFqICnU7O8ogm4zHYugtxLYl
                                                                                                                                                                                                                                                                                                MD5:03E45D06A78D9A2FFFEC9ECCEE12350A
                                                                                                                                                                                                                                                                                                SHA1:6C2DA5C45B1AB23EB90AD9FD60230DDFA943D8E6
                                                                                                                                                                                                                                                                                                SHA-256:729FE82058936C617E419E2025A8E26238BF257C26765C50BC6465817AA13766
                                                                                                                                                                                                                                                                                                SHA-512:CD12BE047ED034E8CC4A1DC1F68EC13BDA0A912C3F6D9F569F4538AB3CDCF7DAC84C899E0F3FA5DF247A0FEC7652D08BCFF52BAF56AF697EC4A93BCB5E9E17F9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://phosphor.utils.elfsightcdn.com/?url=https%3A%2F%2Fmedia.licdn.com%2Fdms%2Fimage%2Fv2%2FD4E0BAQHIb15GUFI19g%2Fcompany-logo_400_400%2Fcompany-logo_400_400%2F0%2F1719256568325%2Fcanadian_urban_transit_association_logo%3Fe%3D1735776000%26v%3Dbeta%26t%3D9Y607w7CW-QdJoPf6XteyH_9KXSiBjtSfVV8HDkJRfw
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C............................................................................".....................................................................................................................................................................#.Jw......................g5...m.jz...E...V..................G...C.(..?K.v.^..m...................l.....}..F..v:..... N..E.Y`6...........j......d...............-.]r.=?Y:/ .. ....>$x.:#...x\fP...T.........Gj...4u._...+w,\.Y..):.m."^+.r.....#.!..-.>..yy..C...T...........V7.....3....o.gd..Zt......e...^.s..A.68..F6{..I5%..iIKg..Q._.....&Dx....1\![@.......*]..Ru....5. \........k.U.Y.>....O...3....D.c.~..Y.=Jyn;....|~.?*.........z.D .;>-..n.=|...c0.|...wP.<.!mj....h.1.k.....K....<s...d.9ux.a.6.+2.b.................Y..S.s..s<._....>.k.....u._...1..U.....G.b-M.+Y..eX.nH...T...........q.5.zb..0S.}...]mI..].X.....~f.B.................?Q.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):34207
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99267994793001
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:768:23jG/gtDTdy7rLn2BUbdr7IFkg4zkfEAt95G46k41o:23jagpiL2ebdgmtwt9SXe
                                                                                                                                                                                                                                                                                                MD5:42996115170FAE3882F263AD756B3D18
                                                                                                                                                                                                                                                                                                SHA1:CF80B22A82C2F702B3D6DD8CE10870837B9CC90E
                                                                                                                                                                                                                                                                                                SHA-256:1033ED19D8A67CDBA44A4B7FE3DAF6F11719CBFCE3D3A4C88245D5E554E92604
                                                                                                                                                                                                                                                                                                SHA-512:342F170B7E177AF807406ADBCC1917CA0E6501D1E24C9FF0F4D78A89AE494F0D285C240A682B340D2F868E396B66DF725D61101B71272B50674F7EB3BC529157
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/wp-content/uploads/hummingbird-assets/bc973644df4e776d67101b11de161e3a.js
                                                                                                                                                                                                                                                                                                Preview:.1.0#y+.!DQU.auDNZ=..31.........\.0-.q=.............2..ql(.a#2...L....9.<....p,...db.?..........Z.eI...y...V.m..c@m|.X9.......~.....$.6..\&B...V.....%.fk..............X.Q...1I.Nl6.4}..M_..%..Q.2#.$.y.._.*W.t.c].Q....G......|.. ..$..R....t.}......@V.D.kh.sH.N.R.9C.q 9...@...G.R.......&....F.d.f........7Q.)w.z^..>W......P`...H*...0.....iA.z.%'^.:^...U..[.n.c..6...RW...m.u/5......1..~mwQ...0..{.}....1I....c..n.[...oi.Yu8:..B(*B.9..t(..3.C.fD......h...2.8.0....?...[Hb..vz....y...>.Pi.....7...f?=4..~68;....@m..9........0.L.4.x.{.Z.Z..F5..W;O._..........'....f...IYq|<....O..G...8<+.(...O..8r..)NW2B$.ZV.....,.F.#.S....'o....i.........Y..3P......|....hI.I.TR...G).J$Bz.W@BL...BL........2...#..*...a.7.dJ..^.:.7.h...E...U%...G:Y.........J.<>#P.`Z...>Pbw.?.....:....^6........'2..9...3.......J6........;.E.>.9P..X.1.m...<..&..k..~.:.u.4.)..V.fE>@c{.=...uo.2x...Y.t...h..,g.o..j.;....X.....?......?q.[uH,g...$........^p5[.......3..nW.../.~..nI..8..Z...a6.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):46420
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99433229031607
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:768:X50S/PNCqS+vzk7eJECgLGgGeKgVLD7sLsEMPGD2ydG+8TZk2a3rf5M+KMvtlWgY:X5xPNV7vzKeJAGP9CLvsLsLPWHGDV65A
                                                                                                                                                                                                                                                                                                MD5:C25F743084DF54A1303A4A74951EBC71
                                                                                                                                                                                                                                                                                                SHA1:38472F26C020727C9BCD2EA292712086B83BE260
                                                                                                                                                                                                                                                                                                SHA-256:B9AD31C1C6886939FE8A03EA8BDCD1018877B094AA84DBEEAFC61430AF6C7B9C
                                                                                                                                                                                                                                                                                                SHA-512:FADF87CB85DB97485FED166220A03DBEA95E34A116DEFDF2EB0C7A1B06B4B5D8D843F4D95CF9D67A2CC7EDBA2D42D66085156B4C34005ED16BCCA6AD33F1A89F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://www.wildapricot.com/pricing
                                                                                                                                                                                                                                                                                                Preview:..;DT.z..!....J....\.v;. .}...8sfsn....r...e.D$..8....K.9.,..k....n...u.K.E.>rg....`R....C.1.8..$...@VKFd..Y.B.0r..P..b...1...o.j....@.J.T.....Y..^.1....*.?w...w.y..x..].W..H.O.........\.^../.?....WJ...]...iz8...6J.N.6.....@.9.<..`.T>...)c....CE..'...@...mB.r........F}-.nY..04?...G.........>..*.0.5s.....f../!0....Ju'[......b7.....^...A.0..55).Az......+.j...>i...p..{..D..R.."Mk.S40.?A....d.i!..\.+..j.*.*.S.B.....C>.^.....Aw.oTp.a.o...J..../0.^M..,Y...'+..om...z....S.6......^.G.u...._..u.........C.[....cd...N....w8=n.Cm....z.....5*H.,..$X.L4............e..q......oA......T"....14...~p...,_o..e..>.B.^sU...R.`..!..q....[K......7(u.2....Sl....<.'...z.......*.....88K.V..QK...`..T.M...hO..xA.%....._....2.e.b~..p.!...tJ.[...;=...Ci.?...0....KDS.;uk..>.2..~..u5..w.I:.H:.z...m.1..D.[%.1..B...s.6.....W.bL.Z.z{..xt....DJ.sI..W..&..&..........5..T."...1...,.Y&X.v./......!......SR......$n.E`N...3.....X..&]).[.E.ix....R..N. ].!.w.......PK..f.}.>....
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 7250
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):2896
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.934981062921069
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:Xpc+XHHOrwNnGJT45qHaKj9XKvWP96DhtrKkx3XOWZ81iqvtYsR1gEaSy1a7nBuS:PXE40HaKj9XK/dtK8eiqvWsR1gEiVoh
                                                                                                                                                                                                                                                                                                MD5:79E19ABACC45893781174849470F3D1F
                                                                                                                                                                                                                                                                                                SHA1:ADD8DF80FB57AD78BD13C8EC8C9E99C726ACC9BE
                                                                                                                                                                                                                                                                                                SHA-256:4999DF58190F20AC6CD3E252425BF5B39E35981B8FCC6EFC98C78192AD687351
                                                                                                                                                                                                                                                                                                SHA-512:3BD6E46B3E6EBCB202EF75C8E6B59B3A9C20243CF30DFFB21C517B6A42146B067C927582104E55976C9CEA6781F6DACDFC546719E7A3112FCDAB3C6CFED56BF3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://core.service.elfsight.com/p/boot/?page=https%3A%2F%2Fontariopublictransit.ca%2F&w=305bc61a-395d-4cc5-a8e0-ebcbb39c04c3
                                                                                                                                                                                                                                                                                                Preview:.............n.H.W"V3....#..l.#.cL|..'..6...hb.(...1..V.........b...y....`.<~1[d.......^..+.d..t]fA.r,.tM.k:'.".."..>.....@....B..gB.1r.D8....:.<o.<..m.'..K..p....0.....a....E.d..l0<.".z.@.E....?....aA[.h......`.Q.r.pF..X......v.-..%.s......U/@..G..t.....fA.z:..yT...........Z......j.`.%>.Z...Dp..@...w..x......]...{/..u.xQ.m.K3a..le.#..A...=...L...ky..}..OA.m...1.w.{.G.......W....\I..s.vB,.......A}v..z.49........(&......L.&.ig"&....'.B...y\.;...w@D.:..>.h.$!>..<....X.9..Y.&.....U.(.9.Q...a.....a.....<5%....i..$.....n.E7.....<...>r.P..j}....e.....LBV..WH.D..H.........~D.%5TH.\3jN. ..6....:i...;"...'..pp..bH..3..1..5O..b...r..<.r..|..g..sR..2.r.+iw.;I.k..3/....;..+....Q./.H.T......s.....K..T.L...x.6I%.....Os<......o...}..L.St!..U.33C\.$..vK......y.;..3@.._......%...K..#.\..':...GP.m/PlZ.......w..........E.......q..... z8)o..z.....t..........c.s....9...A-`x..Rp.b.;..ww.D.pw....p%.....w.}....].tuaB..:)..b"HU2..?..>.9!...IH.......k....T.H+M.u.0.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (31989)
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):176580
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.385700271496528
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:c4g+XsjL5TCOaLTwkKFdRCVQu8a98HribKbZuyV6aMYdlJ63n4Nx7dVKszzR:7X2EOA6+p8a98HribKwdQn63n4H7dVKw
                                                                                                                                                                                                                                                                                                MD5:05FA8CE258A181B655CAEA0A04A5E76F
                                                                                                                                                                                                                                                                                                SHA1:1080BD2D29D16B2D1586A4EA8D6C0AB8119387B5
                                                                                                                                                                                                                                                                                                SHA-256:E0C5A3C28004DF14D2979B21ABA12BEDF970F399267CC3EE853E40A22C307857
                                                                                                                                                                                                                                                                                                SHA-512:D94B4306759D79560B7105CE148F0939B01AEAE1548A61BEF46B2963C7C50A1CFD57C5ACC9D7741603961D194A0E647579C8F07A46EE25DDB1E39C0D393DD6E4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://files.envoke.com/web_files/208/nvk_tracking/bon_website_nvk_tracking.js
                                                                                                                                                                                                                                                                                                Preview:(function(config){if(window.nvk){return}window.nvk={version_date:config.version_date};nvk.getUrlVars=function(url,separator){if(separator===undefined){separator="?"}var vars=[],hash;var hashes=url.slice(url.indexOf(separator)+1).split("&");for(var i=0;i<hashes.length;i++){hash=hashes[i].split("=");vars.push(hash[0]);vars[hash[0]]=hash[1]}return vars};nvk.url_vars=nvk.getUrlVars(window.location.href);nvk.debug="nvk_debug"in nvk.url_vars;nvk.debugMessages=[];nvk.debugMessage=function(message){if(nvk.debug){console.log("NVK: "+message)}else{nvk.debugMessages.push("NVK: "+message)}};if(!window.onerror){window.onerror=function(message,source,lineno,colno,error){if(nvk.debug&&nvk.url_vars["nvk_debug"]=="all"){debugger}if(!source||!source.match(/nvk/)){return false}var request_data="";request_data+="&type=window.onerror";request_data+="&time="+(new Date).getTime();request_data+="&userAgent="+encodeURIComponent(navigator.userAgent);request_data+="&url="+encodeURIComponent(window.location.href)
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 196 x 123, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):9519
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.930967622005461
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:AS0tKg9E05TeI5qGrHDxW2Fo3YfiJKAn/E/ieLp2I:EXE05CI5qGrloIf7An/E/UI
                                                                                                                                                                                                                                                                                                MD5:1E86E14F50BFCB910E1B705B2CF593CF
                                                                                                                                                                                                                                                                                                SHA1:0F3F262495F7189689ED6CDDADC46171E798CAA7
                                                                                                                                                                                                                                                                                                SHA-256:5C3E2ABCAA9D0EB74922FFF15A3B7EF03477521C5F33782DACB18525A0F942BF
                                                                                                                                                                                                                                                                                                SHA-512:341EE0CAF43C7965218B7CF5BD6C5A0A4AA57C3A8F52D80FCF34859005407224B317A5D90F33753E123C36F416FCBA78FB0EF157675D95E77E00AC198EA382E4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......{.....+:/....EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1140x250, components 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):35689
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.965376090610408
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:IWyrGk4fYLUaM30auDgg4zWvgrdQyTg89MSsBVdaOl:IRb4fYyAgg4iorddgLScVdaOl
                                                                                                                                                                                                                                                                                                MD5:E8779D0E3323211CDD324B1CF9E9A0BD
                                                                                                                                                                                                                                                                                                SHA1:FFCB1BE8D819F2FADEB09C01D34C832260DF7A99
                                                                                                                                                                                                                                                                                                SHA-256:81EE61A8E7B7275882DC914A7D1F13AA47524DA88CC28C844A003B2EC02DAAEE
                                                                                                                                                                                                                                                                                                SHA-512:B5E17733D310F3EECFB43A2F7B2740B6C58E0EC540E5584D8A57B7EE1C224FB610F8C9CE8827C724C5EB17A6D15C15956802C7BBAB192593F7353617D9D77486
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........t.."..............................................................................,w...........................................................................aX.=.y...{....?...(.....V..-....[..2........r.gRu..+..-...R[#H_@.....<...]12.L.on.[x.4..3u...k.i.....k..+:M.I.=e.C.t7.<,............................MM{5...;..k.Ln...#vX..1..cKD-6q....f...X..}.^:..g...O4..g9....[b.._lt..x...e.U.;iSe...^S.}...8u.]cN..D.........M]*.y..n(.6"..C.t,s............................G6..m..q.P'.]{5..<6\......\.~..g;/\..e...#..%...;.oOo...-}y....66...=./l.x.x=.k?b......_a...@*m..yK.k...E.w....-..vA.L.dT_Qo=;UF...z.......z.{...xX..........................DM..{s.m....h9..g&<.v..=e..F;_....F.e.....^..B..Q_...c..c.0...>j...ne..SV8lJKZ.~.,.h...5.X....k<.I.z.+.
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4826), with no line terminators
                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                Size (bytes):4826
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.831279706600726
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU1n//W5Q:1DY0hf1bT47OIqWb1C//W+
                                                                                                                                                                                                                                                                                                MD5:45374353893AF43B87A85487CE694B60
                                                                                                                                                                                                                                                                                                SHA1:C17EF00E2B04C1FB245B3436EF68F2FD03EC4026
                                                                                                                                                                                                                                                                                                SHA-256:59663B355BEAD33162206780DA28A06156C78A55AB7B2E6282468A8F7C70DFBD
                                                                                                                                                                                                                                                                                                SHA-512:584756A3D6F8045FE9B355436396F6F9526759C0E32374AC70F0B0235AFF8CD2D93BA0E5E99E041190B9D7E517E25771C3E51726A9F451182CBF9D900746F441
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1067296091/?random=1727884886683&cv=11&fst=1727884886683&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20Pricing%20%7C%20Start%20a%20Free%20Trial%20with%20WildApricot!&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4841), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4841
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.836930368157534
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU1k/+4r/:1DY0hf1bT47OIqWb1F/+4L
                                                                                                                                                                                                                                                                                                MD5:E9AEA00EFF61373B222FB7D528F1F6F1
                                                                                                                                                                                                                                                                                                SHA1:AEE229A7D293BCE3315BDA2A203ADBE7D19AA574
                                                                                                                                                                                                                                                                                                SHA-256:90E4334C7EDA89872B9CD28FD1F640A125DEF9A70400AF6149842892B1B8A465
                                                                                                                                                                                                                                                                                                SHA-512:0BA30BBF1290C45818000F74730FADC885FB94357404F17F3709991C839440C93CDDDFBCD75624C4844BFDED1D4747182420D7EB3CAA5FDFAAC283518C3340C3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:22.603471994 CEST192.168.11.201.1.1.10x1decStandard query (0)optamembers.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:22.603647947 CEST192.168.11.201.1.1.10xb65cStandard query (0)optamembers.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:25.041913986 CEST192.168.11.201.1.1.10x6b1dStandard query (0)sf.wildapricot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:25.042094946 CEST192.168.11.201.1.1.10x96c2Standard query (0)sf.wildapricot.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:25.042824030 CEST192.168.11.201.1.1.10x37Standard query (0)live-sf.wildapricot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:25.042964935 CEST192.168.11.201.1.1.10xe0fcStandard query (0)live-sf.wildapricot.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:25.486444950 CEST192.168.11.201.1.1.10xf9ceStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:25.486560106 CEST192.168.11.201.1.1.10xd2a0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:26.505192995 CEST192.168.11.201.1.1.10x74a7Standard query (0)live-sf.wildapricot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:26.505333900 CEST192.168.11.201.1.1.10x9b97Standard query (0)live-sf.wildapricot.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:26.517503977 CEST192.168.11.201.1.1.10x2b60Standard query (0)sf.wildapricot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:26.517592907 CEST192.168.11.201.1.1.10x657bStandard query (0)sf.wildapricot.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:27.719022989 CEST192.168.11.201.1.1.10x1486Standard query (0)optamembers.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:27.719124079 CEST192.168.11.201.1.1.10x3310Standard query (0)optamembers.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:35.257087946 CEST192.168.11.201.1.1.10x1425Standard query (0)www.wildapricot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:35.257193089 CEST192.168.11.201.1.1.10x4f5aStandard query (0)www.wildapricot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:35.258941889 CEST192.168.11.201.1.1.10x8b02Standard query (0)www.wildapricot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:35.259035110 CEST192.168.11.201.1.1.10x1f48Standard query (0)www.wildapricot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:36.585061073 CEST192.168.11.201.1.1.10xcbb8Standard query (0)cdn-cookieyes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:36.585164070 CEST192.168.11.201.1.1.10x777eStandard query (0)cdn-cookieyes.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:36.992744923 CEST192.168.11.201.1.1.10x55fbStandard query (0)www.wildapricot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:36.992845058 CEST192.168.11.201.1.1.10x25dcStandard query (0)www.wildapricot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.303739071 CEST192.168.11.201.1.1.10xd818Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.303797007 CEST192.168.11.201.1.1.10x354eStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.746788025 CEST192.168.11.201.1.1.10xd560Standard query (0)cdn-cookieyes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.746870041 CEST192.168.11.201.1.1.10xeb67Standard query (0)cdn-cookieyes.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.762412071 CEST192.168.11.201.1.1.10x713dStandard query (0)log.cookieyes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.762517929 CEST192.168.11.201.1.1.10x35e0Standard query (0)log.cookieyes.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.763200045 CEST192.168.11.201.1.1.10x624aStandard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.763397932 CEST192.168.11.201.1.1.10x2118Standard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.763576984 CEST192.168.11.201.1.1.10x3a7eStandard query (0)b2993016.smushcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.763823032 CEST192.168.11.201.1.1.10xee16Standard query (0)b2993016.smushcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.781042099 CEST192.168.11.201.1.1.10xf39Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.781138897 CEST192.168.11.201.1.1.10x46f1Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.781374931 CEST192.168.11.201.1.1.10x317aStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.781462908 CEST192.168.11.201.1.1.10x9559Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:38.395807028 CEST192.168.11.201.1.1.10x9dc3Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:38.395890951 CEST192.168.11.201.1.1.10x543cStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:38.689341068 CEST192.168.11.201.1.1.10x79a6Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:38.689426899 CEST192.168.11.201.1.1.10x631Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:38.903510094 CEST192.168.11.201.1.1.10x50aeStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:38.903636932 CEST192.168.11.201.1.1.10x2494Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.216861963 CEST192.168.11.201.1.1.10xc0d0Standard query (0)wildapricotdev.wpengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.216963053 CEST192.168.11.201.1.1.10x6198Standard query (0)wildapricotdev.wpengine.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.348887920 CEST192.168.11.201.1.1.10x2861Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.348964930 CEST192.168.11.201.1.1.10x99efStandard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.358067989 CEST192.168.11.201.1.1.10x681fStandard query (0)js.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.358182907 CEST192.168.11.201.1.1.10xfb8Standard query (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.391388893 CEST192.168.11.201.1.1.10x4d7aStandard query (0)wildapricotdev.wpengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.391491890 CEST192.168.11.201.1.1.10xa902Standard query (0)wildapricotdev.wpengine.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.404961109 CEST192.168.11.201.1.1.10xe143Standard query (0)js.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.405090094 CEST192.168.11.201.1.1.10xd51Standard query (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.408770084 CEST192.168.11.201.1.1.10xc105Standard query (0)forms.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.408873081 CEST192.168.11.201.1.1.10xf5a4Standard query (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.676016092 CEST192.168.11.201.1.1.10xf9cfStandard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.676117897 CEST192.168.11.201.1.1.10x9b76Standard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.976072073 CEST192.168.11.201.1.1.10x638dStandard query (0)files.envoke.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.976149082 CEST192.168.11.201.1.1.10xb466Standard query (0)files.envoke.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.976864100 CEST192.168.11.201.1.1.10x5223Standard query (0)assets.adoberesources.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.976980925 CEST192.168.11.201.1.1.10xea93Standard query (0)assets.adoberesources.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.344824076 CEST192.168.11.201.1.1.10x7a8fStandard query (0)forms.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.344940901 CEST192.168.11.201.1.1.10xd4c5Standard query (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.346188068 CEST192.168.11.201.1.1.10x82ddStandard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.346278906 CEST192.168.11.201.1.1.10x2392Standard query (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.789326906 CEST192.168.11.201.1.1.10xf2daStandard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.789421082 CEST192.168.11.201.1.1.10x8400Standard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.027724028 CEST192.168.11.201.1.1.10x5443Standard query (0)assets.adoberesources.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.027827978 CEST192.168.11.201.1.1.10x13d2Standard query (0)assets.adoberesources.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.301184893 CEST192.168.11.201.1.1.10xbe42Standard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.301274061 CEST192.168.11.201.1.1.10x3c76Standard query (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.488595963 CEST192.168.11.201.1.1.10xde04Standard query (0)files.envoke.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.488759995 CEST192.168.11.201.1.1.10x14afStandard query (0)files.envoke.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.498085976 CEST192.168.11.201.1.1.10x1232Standard query (0)e1.envoke.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.498188019 CEST192.168.11.201.1.1.10xf526Standard query (0)e1.envoke.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.637047052 CEST192.168.11.201.1.1.10x150cStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.637228966 CEST192.168.11.201.1.1.10xc49Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:43.510299921 CEST192.168.11.201.1.1.10x95feStandard query (0)e1.envoke.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:43.510425091 CEST192.168.11.201.1.1.10x9f89Standard query (0)e1.envoke.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:44.681094885 CEST192.168.11.209.9.9.90xb5f3Standard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:44.681199074 CEST192.168.11.209.9.9.90xc3fdStandard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:45.712142944 CEST192.168.11.209.9.9.90x747aStandard query (0)directory.cookieyes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:45.712323904 CEST192.168.11.209.9.9.90xa344Standard query (0)directory.cookieyes.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:45.837143898 CEST192.168.11.209.9.9.90xe64dStandard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:45.837236881 CEST192.168.11.209.9.9.90xccb1Standard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.020473957 CEST192.168.11.209.9.9.90x54b1Standard query (0)directory.cookieyes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.020647049 CEST192.168.11.209.9.9.90x427bStandard query (0)directory.cookieyes.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.269088030 CEST192.168.11.209.9.9.90x2df8Standard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.269191027 CEST192.168.11.209.9.9.90x5caStandard query (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.538276911 CEST192.168.11.209.9.9.90xcbb1Standard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.538392067 CEST192.168.11.209.9.9.90x6d21Standard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.549632072 CEST192.168.11.209.9.9.90xc874Standard query (0)js.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.549732924 CEST192.168.11.209.9.9.90xed21Standard query (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:48.601578951 CEST192.168.11.209.9.9.90xff0bStandard query (0)js.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:48.601695061 CEST192.168.11.209.9.9.90xcf23Standard query (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:48.631670952 CEST192.168.11.209.9.9.90xd0f6Standard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:48.631762028 CEST192.168.11.209.9.9.90x9c55Standard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:48.699817896 CEST192.168.11.209.9.9.90x5dd5Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:48.699925900 CEST192.168.11.209.9.9.90x773fStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:48.883970976 CEST192.168.11.209.9.9.90x3ed5Standard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:48.884089947 CEST192.168.11.209.9.9.90xb9a5Standard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.128613949 CEST192.168.11.209.9.9.90xc9a8Standard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.128752947 CEST192.168.11.209.9.9.90x49efStandard query (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.641709089 CEST192.168.11.209.9.9.90xbd15Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.641798019 CEST192.168.11.209.9.9.90xc071Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.641992092 CEST192.168.11.209.9.9.90xa6edStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.642088890 CEST192.168.11.209.9.9.90x61b2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.805737019 CEST192.168.11.209.9.9.90xca42Standard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.805835009 CEST192.168.11.209.9.9.90x2a25Standard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:50.581444025 CEST192.168.11.209.9.9.90xb7dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:50.581576109 CEST192.168.11.209.9.9.90xbdc8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:51.694497108 CEST192.168.11.209.9.9.90x21a9Standard query (0)cdn.wildapricot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:51.694571972 CEST192.168.11.209.9.9.90x3c3eStandard query (0)cdn.wildapricot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:52.897880077 CEST192.168.11.209.9.9.90x4c5bStandard query (0)cdn.wildapricot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:52.897994041 CEST192.168.11.209.9.9.90x9dcdStandard query (0)cdn.wildapricot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:55.249816895 CEST192.168.11.209.9.9.90x2ab6Standard query (0)ontariopublictransit.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:55.249989986 CEST192.168.11.209.9.9.90xdc7aStandard query (0)ontariopublictransit.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:57.052336931 CEST192.168.11.209.9.9.90x2d3Standard query (0)ontariopublictransit.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:57.052479982 CEST192.168.11.209.9.9.90x752aStandard query (0)ontariopublictransit.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:57.397353888 CEST192.168.11.209.9.9.90x9659Standard query (0)static.elfsight.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:57.397464991 CEST192.168.11.209.9.9.90x8214Standard query (0)static.elfsight.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.600186110 CEST192.168.11.209.9.9.90x1234Standard query (0)static.elfsight.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.600231886 CEST192.168.11.209.9.9.90x3059Standard query (0)static.elfsight.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.604579926 CEST192.168.11.209.9.9.90x495bStandard query (0)core.service.elfsight.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.604715109 CEST192.168.11.209.9.9.90xb1f0Standard query (0)core.service.elfsight.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.605217934 CEST192.168.11.209.9.9.90x9717Standard query (0)service-reviews-ultimate.elfsight.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.605292082 CEST192.168.11.209.9.9.90x40b8Standard query (0)service-reviews-ultimate.elfsight.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.605842113 CEST192.168.11.209.9.9.90x5af9Standard query (0)storage.elfsight.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.605887890 CEST192.168.11.209.9.9.90xddb8Standard query (0)storage.elfsight.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.610274076 CEST192.168.11.209.9.9.90x2c75Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.610390902 CEST192.168.11.209.9.9.90x13c5Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:59.574863911 CEST192.168.11.209.9.9.90x7b2dStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:59.575062037 CEST192.168.11.209.9.9.90x6c32Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:01.277784109 CEST192.168.11.209.9.9.90x2fe1Standard query (0)core.service.elfsight.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:01.277915001 CEST192.168.11.209.9.9.90xea03Standard query (0)core.service.elfsight.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:02.376204967 CEST192.168.11.209.9.9.90xed5fStandard query (0)storage.elfsight.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:02.376389027 CEST192.168.11.209.9.9.90xcf7Standard query (0)storage.elfsight.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:02.510036945 CEST192.168.11.209.9.9.90x6b19Standard query (0)phosphor.utils.elfsightcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:02.510165930 CEST192.168.11.209.9.9.90xdd0dStandard query (0)phosphor.utils.elfsightcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:03.893929005 CEST192.168.11.209.9.9.90x11c1Standard query (0)phosphor.utils.elfsightcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:03.894192934 CEST192.168.11.209.9.9.90xb577Standard query (0)phosphor.utils.elfsightcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:04.904228926 CEST192.168.11.209.9.9.90xd8c9Standard query (0)phosphor.utils.elfsightcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:04.904478073 CEST192.168.11.201.1.1.10xb55Standard query (0)phosphor.utils.elfsightcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:05.391949892 CEST192.168.11.201.1.1.10x9c12Standard query (0)cutaactu.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:05.392079115 CEST192.168.11.201.1.1.10x885eStandard query (0)cutaactu.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:07.181482077 CEST192.168.11.201.1.1.10x2883Standard query (0)cutaactu.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:07.181643009 CEST192.168.11.201.1.1.10x8a38Standard query (0)cutaactu.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:09.891534090 CEST192.168.11.201.1.1.10x5ef3Standard query (0)cta-service-cms2.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:09.891715050 CEST192.168.11.201.1.1.10x9d32Standard query (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:10.858608007 CEST192.168.11.201.1.1.10xea62Standard query (0)cta-service-cms2.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:10.858828068 CEST192.168.11.201.1.1.10xe052Standard query (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:10.859674931 CEST192.168.11.201.1.1.10xdd84Standard query (0)perf-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:10.859932899 CEST192.168.11.201.1.1.10x5261Standard query (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:11.810674906 CEST192.168.11.201.1.1.10xf8c9Standard query (0)perf-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:11.810786963 CEST192.168.11.201.1.1.10x9fc1Standard query (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:20.067773104 CEST192.168.11.201.1.1.10xd66aStandard query (0)munchkin.marketo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:20.067922115 CEST192.168.11.201.1.1.10x8400Standard query (0)munchkin.marketo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:20.928957939 CEST192.168.11.201.1.1.10xf3b9Standard query (0)munchkin.marketo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:20.929034948 CEST192.168.11.201.1.1.10xbf5cStandard query (0)munchkin.marketo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:21.675714016 CEST192.168.11.201.1.1.10x4a22Standard query (0)659-yym-976.mktoresp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:21.675865889 CEST192.168.11.201.1.1.10x58aaStandard query (0)659-yym-976.mktoresp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:25.528659105 CEST192.168.11.201.1.1.10x719fStandard query (0)wildapricot.wpengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:25.528659105 CEST192.168.11.201.1.1.10x297aStandard query (0)wildapricot.wpengine.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:25.683278084 CEST192.168.11.201.1.1.10x540Standard query (0)js.hsforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:25.683372974 CEST192.168.11.201.1.1.10x63eStandard query (0)js.hsforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:27.030492067 CEST192.168.11.201.1.1.10xbe81Standard query (0)js.hsforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:27.030550957 CEST192.168.11.201.1.1.10x37efStandard query (0)js.hsforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:27.923398972 CEST192.168.11.201.1.1.10xcaf4Standard query (0)forms-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:27.923506021 CEST192.168.11.201.1.1.10xa8fcStandard query (0)forms-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:28.924907923 CEST192.168.11.201.1.1.10x887Standard query (0)forms-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:28.925050974 CEST192.168.11.201.1.1.10xe02fStandard query (0)forms-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:33.656011105 CEST192.168.11.201.1.1.10x8d59Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:33.656327009 CEST192.168.11.201.1.1.10xe61aStandard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:35.346324921 CEST192.168.11.201.1.1.10xc234Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:35.346429110 CEST192.168.11.201.1.1.10xe0f7Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:22.995157957 CEST1.1.1.1192.168.11.200x1decNo error (0)optamembers.ca34.226.77.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:25.172416925 CEST1.1.1.1192.168.11.200x6b1dNo error (0)sf.wildapricot.org3.166.135.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:25.172416925 CEST1.1.1.1192.168.11.200x6b1dNo error (0)sf.wildapricot.org3.166.135.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:25.172416925 CEST1.1.1.1192.168.11.200x6b1dNo error (0)sf.wildapricot.org3.166.135.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:25.172416925 CEST1.1.1.1192.168.11.200x6b1dNo error (0)sf.wildapricot.org3.166.135.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:25.190196991 CEST1.1.1.1192.168.11.200x37No error (0)live-sf.wildapricot.orgdopwhzcgl8xpz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:25.190196991 CEST1.1.1.1192.168.11.200x37No error (0)dopwhzcgl8xpz.cloudfront.net18.66.255.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:25.190196991 CEST1.1.1.1192.168.11.200x37No error (0)dopwhzcgl8xpz.cloudfront.net18.66.255.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:25.190196991 CEST1.1.1.1192.168.11.200x37No error (0)dopwhzcgl8xpz.cloudfront.net18.66.255.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:25.190196991 CEST1.1.1.1192.168.11.200x37No error (0)dopwhzcgl8xpz.cloudfront.net18.66.255.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:25.191205025 CEST1.1.1.1192.168.11.200xe0fcNo error (0)live-sf.wildapricot.orgdopwhzcgl8xpz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:25.615170002 CEST1.1.1.1192.168.11.200xf9ceNo error (0)www.google.com142.250.217.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:25.616431952 CEST1.1.1.1192.168.11.200xd2a0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:26.635502100 CEST1.1.1.1192.168.11.200x9b97No error (0)live-sf.wildapricot.orgdopwhzcgl8xpz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:26.648509979 CEST1.1.1.1192.168.11.200x2b60No error (0)sf.wildapricot.org3.166.135.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:26.648509979 CEST1.1.1.1192.168.11.200x2b60No error (0)sf.wildapricot.org3.166.135.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:26.648509979 CEST1.1.1.1192.168.11.200x2b60No error (0)sf.wildapricot.org3.166.135.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:26.648509979 CEST1.1.1.1192.168.11.200x2b60No error (0)sf.wildapricot.org3.166.135.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:26.665627003 CEST1.1.1.1192.168.11.200x74a7No error (0)live-sf.wildapricot.orgdopwhzcgl8xpz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:26.665627003 CEST1.1.1.1192.168.11.200x74a7No error (0)dopwhzcgl8xpz.cloudfront.net18.66.255.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:26.665627003 CEST1.1.1.1192.168.11.200x74a7No error (0)dopwhzcgl8xpz.cloudfront.net18.66.255.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:26.665627003 CEST1.1.1.1192.168.11.200x74a7No error (0)dopwhzcgl8xpz.cloudfront.net18.66.255.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:26.665627003 CEST1.1.1.1192.168.11.200x74a7No error (0)dopwhzcgl8xpz.cloudfront.net18.66.255.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:28.111283064 CEST1.1.1.1192.168.11.200x1486No error (0)optamembers.ca34.226.77.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:35.406681061 CEST1.1.1.1192.168.11.200x8b02No error (0)www.wildapricot.com104.21.26.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:35.406681061 CEST1.1.1.1192.168.11.200x8b02No error (0)www.wildapricot.com172.67.168.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:35.407428980 CEST1.1.1.1192.168.11.200x1425No error (0)www.wildapricot.com172.67.168.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:35.407428980 CEST1.1.1.1192.168.11.200x1425No error (0)www.wildapricot.com104.21.26.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:35.408516884 CEST1.1.1.1192.168.11.200x1f48No error (0)www.wildapricot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:35.408756018 CEST1.1.1.1192.168.11.200x4f5aNo error (0)www.wildapricot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:36.715368032 CEST1.1.1.1192.168.11.200x777eNo error (0)cdn-cookieyes.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:36.715420008 CEST1.1.1.1192.168.11.200xcbb8No error (0)cdn-cookieyes.com104.22.58.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:36.715420008 CEST1.1.1.1192.168.11.200xcbb8No error (0)cdn-cookieyes.com104.22.59.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:36.715420008 CEST1.1.1.1192.168.11.200xcbb8No error (0)cdn-cookieyes.com172.67.20.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.125232935 CEST1.1.1.1192.168.11.200x25dcNo error (0)www.wildapricot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.126543045 CEST1.1.1.1192.168.11.200x55fbNo error (0)www.wildapricot.com104.21.26.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.126543045 CEST1.1.1.1192.168.11.200x55fbNo error (0)www.wildapricot.com172.67.168.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.431972980 CEST1.1.1.1192.168.11.200xd818No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.431972980 CEST1.1.1.1192.168.11.200xd818No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.431972980 CEST1.1.1.1192.168.11.200xd818No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.431972980 CEST1.1.1.1192.168.11.200xd818No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.431972980 CEST1.1.1.1192.168.11.200xd818No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.432600975 CEST1.1.1.1192.168.11.200x354eNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.875097990 CEST1.1.1.1192.168.11.200xd560No error (0)cdn-cookieyes.com172.67.20.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.875097990 CEST1.1.1.1192.168.11.200xd560No error (0)cdn-cookieyes.com104.22.59.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.875097990 CEST1.1.1.1192.168.11.200xd560No error (0)cdn-cookieyes.com104.22.58.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.875123024 CEST1.1.1.1192.168.11.200xeb67No error (0)cdn-cookieyes.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.891952991 CEST1.1.1.1192.168.11.200x2118No error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.892019987 CEST1.1.1.1192.168.11.200x713dNo error (0)log.cookieyes.com52.213.194.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.892019987 CEST1.1.1.1192.168.11.200x713dNo error (0)log.cookieyes.com18.203.227.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.892810106 CEST1.1.1.1192.168.11.200x624aNo error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.892810106 CEST1.1.1.1192.168.11.200x624aNo error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.892810106 CEST1.1.1.1192.168.11.200x624aNo error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.892810106 CEST1.1.1.1192.168.11.200x624aNo error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.892810106 CEST1.1.1.1192.168.11.200x624aNo error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.907264948 CEST1.1.1.1192.168.11.200x3a7eNo error (0)b2993016.smushcdn.comsmush-2993016.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.907264948 CEST1.1.1.1192.168.11.200x3a7eNo error (0)smush-2993016.b-cdn.net195.181.163.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.907335043 CEST1.1.1.1192.168.11.200xee16No error (0)b2993016.smushcdn.comsmush-2993016.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.909738064 CEST1.1.1.1192.168.11.200x9559No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.909749031 CEST1.1.1.1192.168.11.200x46f1No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.909822941 CEST1.1.1.1192.168.11.200x317aNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.909822941 CEST1.1.1.1192.168.11.200x317aNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.911153078 CEST1.1.1.1192.168.11.200xf39No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:37.911153078 CEST1.1.1.1192.168.11.200xf39No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:38.524782896 CEST1.1.1.1192.168.11.200x9dc3No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:38.525751114 CEST1.1.1.1192.168.11.200x543cNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:38.817784071 CEST1.1.1.1192.168.11.200x79a6No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:38.817784071 CEST1.1.1.1192.168.11.200x79a6No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:38.818660021 CEST1.1.1.1192.168.11.200x631No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.032923937 CEST1.1.1.1192.168.11.200x50aeNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.032923937 CEST1.1.1.1192.168.11.200x50aeNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.033673048 CEST1.1.1.1192.168.11.200x2494No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.348018885 CEST1.1.1.1192.168.11.200xc0d0No error (0)wildapricotdev.wpengine.com34.171.137.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.476947069 CEST1.1.1.1192.168.11.200x2861No error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.476947069 CEST1.1.1.1192.168.11.200x2861No error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.478432894 CEST1.1.1.1192.168.11.200x99efNo error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.487855911 CEST1.1.1.1192.168.11.200xfb8No error (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.489089012 CEST1.1.1.1192.168.11.200x681fNo error (0)js.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.489089012 CEST1.1.1.1192.168.11.200x681fNo error (0)js.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.489089012 CEST1.1.1.1192.168.11.200x681fNo error (0)js.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.489089012 CEST1.1.1.1192.168.11.200x681fNo error (0)js.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:39.489089012 CEST1.1.1.1192.168.11.200x681fNo error (0)js.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.523294926 CEST1.1.1.1192.168.11.200x4d7aNo error (0)wildapricotdev.wpengine.com34.171.137.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.534153938 CEST1.1.1.1192.168.11.200xe143No error (0)js.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.534153938 CEST1.1.1.1192.168.11.200xe143No error (0)js.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.534153938 CEST1.1.1.1192.168.11.200xe143No error (0)js.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.534153938 CEST1.1.1.1192.168.11.200xe143No error (0)js.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.534153938 CEST1.1.1.1192.168.11.200xe143No error (0)js.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.534380913 CEST1.1.1.1192.168.11.200xd51No error (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.537875891 CEST1.1.1.1192.168.11.200xf5a4No error (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.538566113 CEST1.1.1.1192.168.11.200xc105No error (0)forms.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.538566113 CEST1.1.1.1192.168.11.200xc105No error (0)forms.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.538566113 CEST1.1.1.1192.168.11.200xc105No error (0)forms.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.538566113 CEST1.1.1.1192.168.11.200xc105No error (0)forms.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.538566113 CEST1.1.1.1192.168.11.200xc105No error (0)forms.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.804742098 CEST1.1.1.1192.168.11.200xf9cfNo error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.804742098 CEST1.1.1.1192.168.11.200xf9cfNo error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:40.805260897 CEST1.1.1.1192.168.11.200x9b76No error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.104154110 CEST1.1.1.1192.168.11.200xfa0cNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.104154110 CEST1.1.1.1192.168.11.200xfa0cNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.104154110 CEST1.1.1.1192.168.11.200xfa0cNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.106437922 CEST1.1.1.1192.168.11.200xea93No error (0)assets.adoberesources.netassets.adoberesources.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.106539965 CEST1.1.1.1192.168.11.200x638dNo error (0)files.envoke.com51.79.20.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.106539965 CEST1.1.1.1192.168.11.200x638dNo error (0)files.envoke.com51.79.72.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.108623981 CEST1.1.1.1192.168.11.200x5223No error (0)assets.adoberesources.netassets.adoberesources.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.473814011 CEST1.1.1.1192.168.11.200xd4c5No error (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.474149942 CEST1.1.1.1192.168.11.200x7a8fNo error (0)forms.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.474149942 CEST1.1.1.1192.168.11.200x7a8fNo error (0)forms.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.474149942 CEST1.1.1.1192.168.11.200x7a8fNo error (0)forms.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.474149942 CEST1.1.1.1192.168.11.200x7a8fNo error (0)forms.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.474149942 CEST1.1.1.1192.168.11.200x7a8fNo error (0)forms.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.475640059 CEST1.1.1.1192.168.11.200x2392No error (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.475729942 CEST1.1.1.1192.168.11.200x82ddNo error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.475729942 CEST1.1.1.1192.168.11.200x82ddNo error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.918137074 CEST1.1.1.1192.168.11.200xf2daNo error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.918137074 CEST1.1.1.1192.168.11.200xf2daNo error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.918137074 CEST1.1.1.1192.168.11.200xf2daNo error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.918137074 CEST1.1.1.1192.168.11.200xf2daNo error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.918137074 CEST1.1.1.1192.168.11.200xf2daNo error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:41.920712948 CEST1.1.1.1192.168.11.200x8400No error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.157098055 CEST1.1.1.1192.168.11.200x13d2No error (0)assets.adoberesources.netassets.adoberesources.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.158911943 CEST1.1.1.1192.168.11.200x5443No error (0)assets.adoberesources.netassets.adoberesources.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.246910095 CEST1.1.1.1192.168.11.200x88dcNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.246910095 CEST1.1.1.1192.168.11.200x88dcNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.246910095 CEST1.1.1.1192.168.11.200x88dcNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.429555893 CEST1.1.1.1192.168.11.200x3c76No error (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.431382895 CEST1.1.1.1192.168.11.200xbe42No error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.431382895 CEST1.1.1.1192.168.11.200xbe42No error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.619146109 CEST1.1.1.1192.168.11.200xde04No error (0)files.envoke.com51.79.20.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.619146109 CEST1.1.1.1192.168.11.200xde04No error (0)files.envoke.com51.79.72.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.627427101 CEST1.1.1.1192.168.11.200x1232No error (0)e1.envoke.com51.79.20.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.627427101 CEST1.1.1.1192.168.11.200x1232No error (0)e1.envoke.com51.79.72.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:42.765264034 CEST1.1.1.1192.168.11.200x150cNo error (0)td.doubleclick.net142.250.217.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:43.640111923 CEST1.1.1.1192.168.11.200x95feNo error (0)e1.envoke.com51.79.72.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:43.640111923 CEST1.1.1.1192.168.11.200x95feNo error (0)e1.envoke.com51.79.20.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:44.812506914 CEST9.9.9.9192.168.11.200xc3fdNo error (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:44.813065052 CEST9.9.9.9192.168.11.200xb5f3No error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:44.813065052 CEST9.9.9.9192.168.11.200xb5f3No error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:45.842302084 CEST9.9.9.9192.168.11.200xa344No error (0)directory.cookieyes.comevent-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:45.842410088 CEST9.9.9.9192.168.11.200x747aNo error (0)directory.cookieyes.comevent-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:45.842410088 CEST9.9.9.9192.168.11.200x747aNo error (0)event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.com52.213.194.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:45.842410088 CEST9.9.9.9192.168.11.200x747aNo error (0)event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.com18.203.227.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:45.965342045 CEST9.9.9.9192.168.11.200xccb1No error (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:45.966089964 CEST9.9.9.9192.168.11.200xe64dNo error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:45.966089964 CEST9.9.9.9192.168.11.200xe64dNo error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.153105974 CEST9.9.9.9192.168.11.200x427bNo error (0)directory.cookieyes.comevent-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.164836884 CEST9.9.9.9192.168.11.200x54b1No error (0)directory.cookieyes.comevent-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.164836884 CEST9.9.9.9192.168.11.200x54b1No error (0)event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.com52.213.194.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.164836884 CEST9.9.9.9192.168.11.200x54b1No error (0)event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.com18.203.227.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.396735907 CEST9.9.9.9192.168.11.200x2df8No error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.396735907 CEST9.9.9.9192.168.11.200x2df8No error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.397898912 CEST9.9.9.9192.168.11.200x5caNo error (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.666062117 CEST9.9.9.9192.168.11.200x6d21No error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.666424990 CEST9.9.9.9192.168.11.200xcbb1No error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.666424990 CEST9.9.9.9192.168.11.200xcbb1No error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.677804947 CEST9.9.9.9192.168.11.200xed21No error (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.677916050 CEST9.9.9.9192.168.11.200xc874No error (0)js.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:47.677916050 CEST9.9.9.9192.168.11.200xc874No error (0)js.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:48.729667902 CEST9.9.9.9192.168.11.200xff0bNo error (0)js.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:48.729667902 CEST9.9.9.9192.168.11.200xff0bNo error (0)js.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:48.729898930 CEST9.9.9.9192.168.11.200xcf23No error (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:48.759107113 CEST9.9.9.9192.168.11.200xd0f6No error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:48.759107113 CEST9.9.9.9192.168.11.200xd0f6No error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:48.781776905 CEST9.9.9.9192.168.11.200x9c55No error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:48.829909086 CEST9.9.9.9192.168.11.200x5dd5No error (0)googleads.g.doubleclick.net142.250.189.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:48.830003023 CEST9.9.9.9192.168.11.200x773fNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.013046980 CEST9.9.9.9192.168.11.200x3ed5No error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.013046980 CEST9.9.9.9192.168.11.200x3ed5No error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.013119936 CEST9.9.9.9192.168.11.200xb9a5No error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.257069111 CEST9.9.9.9192.168.11.200xc9a8No error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.257069111 CEST9.9.9.9192.168.11.200xc9a8No error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.260452032 CEST9.9.9.9192.168.11.200x49efNo error (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.769589901 CEST9.9.9.9192.168.11.200xbd15No error (0)googleads.g.doubleclick.net142.250.189.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.769817114 CEST9.9.9.9192.168.11.200xc071No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.770648956 CEST9.9.9.9192.168.11.200x61b2No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.771568060 CEST9.9.9.9192.168.11.200xa6edNo error (0)www.google.com172.217.2.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.933650970 CEST9.9.9.9192.168.11.200xca42No error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.933650970 CEST9.9.9.9192.168.11.200xca42No error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:49.935060024 CEST9.9.9.9192.168.11.200x2a25No error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:50.709275007 CEST9.9.9.9192.168.11.200xb7dNo error (0)www.google.com142.250.189.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:50.709464073 CEST9.9.9.9192.168.11.200xbdc8No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:51.044554949 CEST9.9.9.9192.168.11.200x29No error (0)ethos.ethos12-prod-va7.ethos.adobe.net20.186.185.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:51.824949026 CEST9.9.9.9192.168.11.200x21a9No error (0)cdn.wildapricot.com13.226.52.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:51.824949026 CEST9.9.9.9192.168.11.200x21a9No error (0)cdn.wildapricot.com13.226.52.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:51.824949026 CEST9.9.9.9192.168.11.200x21a9No error (0)cdn.wildapricot.com13.226.52.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:51.824949026 CEST9.9.9.9192.168.11.200x21a9No error (0)cdn.wildapricot.com13.226.52.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:53.092408895 CEST9.9.9.9192.168.11.200x4c5bNo error (0)cdn.wildapricot.com13.226.52.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:53.092408895 CEST9.9.9.9192.168.11.200x4c5bNo error (0)cdn.wildapricot.com13.226.52.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:53.092408895 CEST9.9.9.9192.168.11.200x4c5bNo error (0)cdn.wildapricot.com13.226.52.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:53.092408895 CEST9.9.9.9192.168.11.200x4c5bNo error (0)cdn.wildapricot.com13.226.52.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:55.413142920 CEST9.9.9.9192.168.11.200x2ab6No error (0)ontariopublictransit.ca141.193.213.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:57.194957018 CEST9.9.9.9192.168.11.200x2d3No error (0)ontariopublictransit.ca141.193.213.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:57.525962114 CEST9.9.9.9192.168.11.200x9659No error (0)static.elfsight.com172.67.22.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:57.525962114 CEST9.9.9.9192.168.11.200x9659No error (0)static.elfsight.com104.22.68.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:57.525962114 CEST9.9.9.9192.168.11.200x9659No error (0)static.elfsight.com104.22.69.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:57.534763098 CEST9.9.9.9192.168.11.200x8214No error (0)static.elfsight.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.729085922 CEST9.9.9.9192.168.11.200x3059No error (0)static.elfsight.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.732192039 CEST9.9.9.9192.168.11.200x495bNo error (0)core.service.elfsight.com104.22.68.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.732192039 CEST9.9.9.9192.168.11.200x495bNo error (0)core.service.elfsight.com104.22.69.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.732192039 CEST9.9.9.9192.168.11.200x495bNo error (0)core.service.elfsight.com172.67.22.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.732310057 CEST9.9.9.9192.168.11.200xb1f0No error (0)core.service.elfsight.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.733500957 CEST9.9.9.9192.168.11.200x9717No error (0)service-reviews-ultimate.elfsight.com104.22.68.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.733500957 CEST9.9.9.9192.168.11.200x9717No error (0)service-reviews-ultimate.elfsight.com172.67.22.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.733500957 CEST9.9.9.9192.168.11.200x9717No error (0)service-reviews-ultimate.elfsight.com104.22.69.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.736929893 CEST9.9.9.9192.168.11.200x1234No error (0)static.elfsight.com104.22.69.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.736929893 CEST9.9.9.9192.168.11.200x1234No error (0)static.elfsight.com172.67.22.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.736929893 CEST9.9.9.9192.168.11.200x1234No error (0)static.elfsight.com104.22.68.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.738055944 CEST9.9.9.9192.168.11.200x13c5No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.738055944 CEST9.9.9.9192.168.11.200x13c5No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.739236116 CEST9.9.9.9192.168.11.200x2c75No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.739236116 CEST9.9.9.9192.168.11.200x2c75No error (0)youtube-ui.l.google.com142.250.64.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.739236116 CEST9.9.9.9192.168.11.200x2c75No error (0)youtube-ui.l.google.com172.217.165.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.739236116 CEST9.9.9.9192.168.11.200x2c75No error (0)youtube-ui.l.google.com192.178.50.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.739236116 CEST9.9.9.9192.168.11.200x2c75No error (0)youtube-ui.l.google.com142.250.217.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.739236116 CEST9.9.9.9192.168.11.200x2c75No error (0)youtube-ui.l.google.com142.250.189.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.739236116 CEST9.9.9.9192.168.11.200x2c75No error (0)youtube-ui.l.google.com192.178.50.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.739236116 CEST9.9.9.9192.168.11.200x2c75No error (0)youtube-ui.l.google.com142.250.217.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.739236116 CEST9.9.9.9192.168.11.200x2c75No error (0)youtube-ui.l.google.com142.250.217.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.739236116 CEST9.9.9.9192.168.11.200x2c75No error (0)youtube-ui.l.google.com142.250.64.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.739236116 CEST9.9.9.9192.168.11.200x2c75No error (0)youtube-ui.l.google.com142.250.64.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.739236116 CEST9.9.9.9192.168.11.200x2c75No error (0)youtube-ui.l.google.com142.250.64.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.739236116 CEST9.9.9.9192.168.11.200x2c75No error (0)youtube-ui.l.google.com172.217.3.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.739722967 CEST9.9.9.9192.168.11.200x5af9No error (0)storage.elfsight.com104.22.69.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.739722967 CEST9.9.9.9192.168.11.200x5af9No error (0)storage.elfsight.com172.67.22.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.739722967 CEST9.9.9.9192.168.11.200x5af9No error (0)storage.elfsight.com104.22.68.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.740329027 CEST9.9.9.9192.168.11.200xddb8No error (0)storage.elfsight.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:58.743004084 CEST9.9.9.9192.168.11.200x40b8No error (0)service-reviews-ultimate.elfsight.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:59.703999043 CEST9.9.9.9192.168.11.200x6c32No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:59.703999043 CEST9.9.9.9192.168.11.200x6c32No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:59.704265118 CEST9.9.9.9192.168.11.200x7b2dNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:59.704265118 CEST9.9.9.9192.168.11.200x7b2dNo error (0)youtube-ui.l.google.com172.217.3.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:59.704265118 CEST9.9.9.9192.168.11.200x7b2dNo error (0)youtube-ui.l.google.com192.178.50.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:59.704265118 CEST9.9.9.9192.168.11.200x7b2dNo error (0)youtube-ui.l.google.com192.178.50.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:59.704265118 CEST9.9.9.9192.168.11.200x7b2dNo error (0)youtube-ui.l.google.com142.250.217.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:59.704265118 CEST9.9.9.9192.168.11.200x7b2dNo error (0)youtube-ui.l.google.com142.250.189.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:59.704265118 CEST9.9.9.9192.168.11.200x7b2dNo error (0)youtube-ui.l.google.com172.217.15.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:59.704265118 CEST9.9.9.9192.168.11.200x7b2dNo error (0)youtube-ui.l.google.com172.217.2.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:59.704265118 CEST9.9.9.9192.168.11.200x7b2dNo error (0)youtube-ui.l.google.com142.250.217.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:59.704265118 CEST9.9.9.9192.168.11.200x7b2dNo error (0)youtube-ui.l.google.com172.217.165.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:59.704265118 CEST9.9.9.9192.168.11.200x7b2dNo error (0)youtube-ui.l.google.com142.250.64.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:59.704265118 CEST9.9.9.9192.168.11.200x7b2dNo error (0)youtube-ui.l.google.com142.250.217.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:01.405973911 CEST9.9.9.9192.168.11.200xea03No error (0)core.service.elfsight.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:01.409939051 CEST9.9.9.9192.168.11.200x2fe1No error (0)core.service.elfsight.com104.22.68.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:01.409939051 CEST9.9.9.9192.168.11.200x2fe1No error (0)core.service.elfsight.com172.67.22.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:01.409939051 CEST9.9.9.9192.168.11.200x2fe1No error (0)core.service.elfsight.com104.22.69.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:02.504362106 CEST9.9.9.9192.168.11.200xed5fNo error (0)storage.elfsight.com104.22.69.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:02.504362106 CEST9.9.9.9192.168.11.200xed5fNo error (0)storage.elfsight.com172.67.22.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:02.504362106 CEST9.9.9.9192.168.11.200xed5fNo error (0)storage.elfsight.com104.22.68.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:02.504769087 CEST9.9.9.9192.168.11.200xcf7No error (0)storage.elfsight.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:02.641078949 CEST9.9.9.9192.168.11.200xdd0dNo error (0)phosphor.utils.elfsightcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:02.644640923 CEST9.9.9.9192.168.11.200x6b19No error (0)phosphor.utils.elfsightcdn.com104.26.5.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:02.644640923 CEST9.9.9.9192.168.11.200x6b19No error (0)phosphor.utils.elfsightcdn.com104.26.4.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:02.644640923 CEST9.9.9.9192.168.11.200x6b19No error (0)phosphor.utils.elfsightcdn.com172.67.71.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:05.032207966 CEST9.9.9.9192.168.11.200xd8c9No error (0)phosphor.utils.elfsightcdn.com104.26.5.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:05.032207966 CEST9.9.9.9192.168.11.200xd8c9No error (0)phosphor.utils.elfsightcdn.com104.26.4.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:05.032207966 CEST9.9.9.9192.168.11.200xd8c9No error (0)phosphor.utils.elfsightcdn.com172.67.71.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:05.034434080 CEST1.1.1.1192.168.11.200xb55No error (0)phosphor.utils.elfsightcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:05.528935909 CEST1.1.1.1192.168.11.200x9c12No error (0)cutaactu.ca172.67.176.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:05.528935909 CEST1.1.1.1192.168.11.200x9c12No error (0)cutaactu.ca104.21.72.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:05.555430889 CEST1.1.1.1192.168.11.200x885eNo error (0)cutaactu.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:07.320051908 CEST1.1.1.1192.168.11.200x8a38No error (0)cutaactu.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:07.344453096 CEST1.1.1.1192.168.11.200x2883No error (0)cutaactu.ca104.21.72.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:07.344453096 CEST1.1.1.1192.168.11.200x2883No error (0)cutaactu.ca172.67.176.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:10.020569086 CEST1.1.1.1192.168.11.200x9d32No error (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:10.020627022 CEST1.1.1.1192.168.11.200x5ef3No error (0)cta-service-cms2.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:10.020627022 CEST1.1.1.1192.168.11.200x5ef3No error (0)cta-service-cms2.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:10.986834049 CEST1.1.1.1192.168.11.200xea62No error (0)cta-service-cms2.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:10.986834049 CEST1.1.1.1192.168.11.200xea62No error (0)cta-service-cms2.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:10.987001896 CEST1.1.1.1192.168.11.200xe052No error (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:10.988075018 CEST1.1.1.1192.168.11.200x5261No error (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:10.989234924 CEST1.1.1.1192.168.11.200xdd84No error (0)perf-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:10.989234924 CEST1.1.1.1192.168.11.200xdd84No error (0)perf-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:11.940563917 CEST1.1.1.1192.168.11.200xf8c9No error (0)perf-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:11.940563917 CEST1.1.1.1192.168.11.200xf8c9No error (0)perf-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:11.941283941 CEST1.1.1.1192.168.11.200x9fc1No error (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:20.196023941 CEST1.1.1.1192.168.11.200xd66aNo error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:20.196654081 CEST1.1.1.1192.168.11.200x8400No error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:21.060015917 CEST1.1.1.1192.168.11.200xbf5cNo error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:21.062746048 CEST1.1.1.1192.168.11.200xf3b9No error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:21.879483938 CEST1.1.1.1192.168.11.200x4a22No error (0)659-yym-976.mktoresp.com192.28.147.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:25.660996914 CEST1.1.1.1192.168.11.200x719fNo error (0)wildapricot.wpengine.com34.171.137.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:25.812395096 CEST1.1.1.1192.168.11.200x540No error (0)js.hsforms.net104.18.141.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:25.812395096 CEST1.1.1.1192.168.11.200x540No error (0)js.hsforms.net104.18.142.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:25.812820911 CEST1.1.1.1192.168.11.200x63eNo error (0)js.hsforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:27.160221100 CEST1.1.1.1192.168.11.200xbe81No error (0)js.hsforms.net104.18.142.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:27.160221100 CEST1.1.1.1192.168.11.200xbe81No error (0)js.hsforms.net104.18.141.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:27.161777020 CEST1.1.1.1192.168.11.200x37efNo error (0)js.hsforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:28.052650928 CEST1.1.1.1192.168.11.200xa8fcNo error (0)forms-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:28.054018021 CEST1.1.1.1192.168.11.200xcaf4No error (0)forms-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:28.054018021 CEST1.1.1.1192.168.11.200xcaf4No error (0)forms-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:29.054003000 CEST1.1.1.1192.168.11.200x887No error (0)forms-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:29.054003000 CEST1.1.1.1192.168.11.200x887No error (0)forms-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:29.054595947 CEST1.1.1.1192.168.11.200xe02fNo error (0)forms-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:33.784658909 CEST1.1.1.1192.168.11.200x8d59No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:33.784658909 CEST1.1.1.1192.168.11.200x8d59No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:33.784658909 CEST1.1.1.1192.168.11.200x8d59No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:33.784658909 CEST1.1.1.1192.168.11.200x8d59No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:33.784658909 CEST1.1.1.1192.168.11.200x8d59No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:33.784851074 CEST1.1.1.1192.168.11.200xe61aNo error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:35.475039005 CEST1.1.1.1192.168.11.200xc234No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:35.475039005 CEST1.1.1.1192.168.11.200xc234No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:35.475039005 CEST1.1.1.1192.168.11.200xc234No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:35.475039005 CEST1.1.1.1192.168.11.200xc234No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:35.475039005 CEST1.1.1.1192.168.11.200xc234No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:01:35.475872040 CEST1.1.1.1192.168.11.200xe0f7No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                0192.168.11.2049856142.250.64.13180
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:54.156181097 CEST200OUTGET /r/r1.crl HTTP/1.1
                                                                                                                                                                                                                                                                                                Cache-Control: max-age = 3000
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                                                                                                                                                                                                Host: c.pki.goog
                                                                                                                                                                                                                                                                                                Oct 2, 2024 18:00:54.299272060 CEST222INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 15:50:11 GMT
                                                                                                                                                                                                                                                                                                Expires: Wed, 02 Oct 2024 16:40:11 GMT
                                                                                                                                                                                                                                                                                                Age: 643
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=3000
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                0192.168.11.204972034.226.77.2004435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:23 UTC981OUTGET /Sys/Admin/EmailEditor/47df79c3e6c94f2eae8eb260379181e5/https://optamembers.ca/Sys/Unsubscribe?et=juo4JiwfVTgR8Nv3bkHAvn%2fXQVQbukCQyNOlBYo9CUuJ%2fTvr1UkI3frh2ugTD679z8rRCIn%2fjeS1iOxg%2fTO3WVC%2bd4QqQSnodeJUREF41F5VRaKVQctO%2fL9WXWSMfipLTIaHxf9Pjf3qx6iPtRpR%2b23Ws7pVRYRYb1RohXFDIT9RFtRuc%2bFkhQZhLOVunQRXtlIEdw%3d%3d HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: optamembers.ca
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:24 UTC1467INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                Location: /Sys/Error/404
                                                                                                                                                                                                                                                                                                Content-Security-Policy: report-uri https://csp.uel.wildapricot.com/report; default-src 'self' 'unsafe-inline' 'unsafe-eval' *.appointlet.com *.appointletcdn.com *.aptrinsic.com *.cloudflare.com *.cloudfront.net *.doubleclick.net *.ecomm.events *.ecwid.com *.elev.io *.facebook.com *.facebook.net *.google.com *.googleadservices.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.linkedin.com *.mcjobboard.net *.mybillsystem.com *.newrelic.com *.nr-data.net *.pagespeed-mod.com *.paypal.com *.termly.io *.twitter.com *.typekit.net *.uservoice.com *.wildapricot.com *.youtube.com *.zdassets.com *.zendesk.com *.zopim.com caas-sf.wildapricot.org live-sf.wildapricot.org maps.googleapis.com onlinestore-prod-digital-products.s3.amazonaws.com sf.wildapricot.org vimeo.com widget-mediator.zopim.com wss://widget-mediator.zopim.com/ https://ontariopublictransit.ca ontariopublictransit.ca; img-src * data: blob:; media-src * blob:; font-src * https://*.aptrinsic.com data:;
                                                                                                                                                                                                                                                                                                P3P: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=10
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:23 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Content-Length: 131
                                                                                                                                                                                                                                                                                                X-Backend-Server: lwf2wue1d-a268
                                                                                                                                                                                                                                                                                                X-LB-Server: llblue1b-49fe
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Reporting-Endpoints: wildapricot-csp-uel='https://csp.uel.wildapricot.com/report'
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:24 UTC131INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 53 79 73 2f 45 72 72 6f 72 2f 34 30 34 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/Sys/Error/404">here</a>.</h2></body></html>


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                1192.168.11.204972334.226.77.2004435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:24 UTC677OUTGET /Sys/Error/404 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: optamembers.ca
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:25 UTC1488INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                                                                Content-Security-Policy: report-uri https://csp.uel.wildapricot.com/report; default-src 'self' 'unsafe-inline' 'unsafe-eval' *.appointlet.com *.appointletcdn.com *.aptrinsic.com *.cloudflare.com *.cloudfront.net *.doubleclick.net *.ecomm.events *.ecwid.com *.elev.io *.facebook.com *.facebook.net *.google.com *.googleadservices.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.linkedin.com *.mcjobboard.net *.mybillsystem.com *.newrelic.com *.nr-data.net *.pagespeed-mod.com *.paypal.com *.termly.io *.twitter.com *.typekit.net *.uservoice.com *.wildapricot.com *.youtube.com *.zdassets.com *.zendesk.com *.zopim.com caas-sf.wildapricot.org live-sf.wildapricot.org maps.googleapis.com onlinestore-prod-digital-products.s3.amazonaws.com sf.wildapricot.org vimeo.com widget-mediator.zopim.com wss://widget-mediator.zopim.com/ https://ontariopublictransit.ca ontariopublictransit.ca; img-src * data: blob:; media-src * blob:; font-src * https://*.aptrinsic.com data:;
                                                                                                                                                                                                                                                                                                P3P: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=10
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:24 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Content-Length: 8137
                                                                                                                                                                                                                                                                                                X-Backend-Server: lwf2wue1c-decb
                                                                                                                                                                                                                                                                                                X-LB-Server: llblue1b-49fe
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Reporting-Endpoints: wildapricot-csp-uel='https://csp.uel.wildapricot.com/report'
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:25 UTC8137INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69
                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html>...[if lt IE 7 ]><html lang="en" class="no-js ie6 "><![endif]-->...[if IE 7 ]><html lang="en" class="no-js ie7 "> <![endif]-->...[if IE 8 ]><html lang="en" class="no-js ie8 "> <![endif]-->...[if IE 9 ]><html lang="en" class="no-js i


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                2192.168.11.204974034.226.77.2004435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:27 UTC641OUTGET /Admin/html_res/images/async-load-progress-01.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: optamembers.ca
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://optamembers.ca/Sys/Error/404
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:27 UTC1534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 13 Sep 2024 14:36:39 GMT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                ETag: "9bae4f58ea5db1:0"
                                                                                                                                                                                                                                                                                                Content-Security-Policy: report-uri https://csp.uel.wildapricot.com/report; default-src 'self' 'unsafe-inline' 'unsafe-eval' *.appointlet.com *.appointletcdn.com *.aptrinsic.com *.cloudflare.com *.cloudfront.net *.doubleclick.net *.ecomm.events *.ecwid.com *.elev.io *.facebook.com *.facebook.net *.google.com *.googleadservices.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.linkedin.com *.mcjobboard.net *.mybillsystem.com *.newrelic.com *.nr-data.net *.pagespeed-mod.com *.paypal.com *.termly.io *.twitter.com *.typekit.net *.uservoice.com *.wildapricot.com *.youtube.com *.zdassets.com *.zendesk.com *.zopim.com caas-sf.wildapricot.org live-sf.wildapricot.org maps.googleapis.com onlinestore-prod-digital-products.s3.amazonaws.com sf.wildapricot.org vimeo.com widget-mediator.zopim.com wss://widget-mediator.zopim.com/ https://ontariopublictransit.ca ontariopublictransit.ca; img-src * data: blob:; media-src * blob:; font-src * https://*.aptrinsic.com data:;
                                                                                                                                                                                                                                                                                                P3P: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=10
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:27 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Content-Length: 1787
                                                                                                                                                                                                                                                                                                X-Backend-Server: lwf2wue1c-decb
                                                                                                                                                                                                                                                                                                X-LB-Server: llblue1b-49fe
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Reporting-Endpoints: wildapricot-csp-uel='https://csp.uel.wildapricot.com/report'
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:27 UTC1787INData Raw: 47 49 46 38 39 61 20 00 20 00 b3 00 00 ff ff ff b3 b3 b3 fb fb fb d6 d6 d6 e1 e1 e1 f2 f2 f2 ba ba ba 81 81 81 34 34 34 01 01 01 1b 1b 1b c4 c4 c4 97 97 97 fd fd fd 54 54 54 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 05 00 00 00 2c 00 00 00 00 20 00 20 00 00 04 e7 10 c8 49 29 4b ac ea cd a7 4a 4a 35 10 9d 16 1c 55 a2 52 4b 10 94 14 a1 28 0e a5 26 13 e1 1a 30 35 2b 2f c9 6d 62 70 0d 7a 93 c3 0c 31 19 02 06 3b 24 05 31 43 01 9c ae 00 49 2a 09 fc 48 43 68 60 41 11 6f 01 01 04 22 33 71 54 35 ba 5c d1 38 61 a8 11 8e e0 42 c1 ee b4 b2 64 14 0e 77 78 47 3d 59 01 06 67 14 01 83 77 48 62 86 1d 76 08 41 3d 92 30 04 56 5c 9c 5c 88 3b 04 0b 0c 07 a4 a5 9c 9f 3b a5 aa 9b 48 a8 8a a2 ab ac 9d b3 1d 98 30 b6 b5 74 25 91 48 73 89 8b 72
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a 444TTT!NETSCAPE2.0!, I)KJJ5URK(&05+/mbpz1;$1CI*HCh`Ao"3qT5\8aBdwxG=YgwHbvA=0V\\;;H0t%Hsr


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                3192.168.11.204974834.226.77.2004435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:28 UTC604OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: optamembers.ca
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://optamembers.ca/Sys/Error/404
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:28 UTC1537INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 13 Sep 2024 14:36:50 GMT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                ETag: "1f1715eea5db1:0"
                                                                                                                                                                                                                                                                                                Content-Security-Policy: report-uri https://csp.uel.wildapricot.com/report; default-src 'self' 'unsafe-inline' 'unsafe-eval' *.appointlet.com *.appointletcdn.com *.aptrinsic.com *.cloudflare.com *.cloudfront.net *.doubleclick.net *.ecomm.events *.ecwid.com *.elev.io *.facebook.com *.facebook.net *.google.com *.googleadservices.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.linkedin.com *.mcjobboard.net *.mybillsystem.com *.newrelic.com *.nr-data.net *.pagespeed-mod.com *.paypal.com *.termly.io *.twitter.com *.typekit.net *.uservoice.com *.wildapricot.com *.youtube.com *.zdassets.com *.zendesk.com *.zopim.com caas-sf.wildapricot.org live-sf.wildapricot.org maps.googleapis.com onlinestore-prod-digital-products.s3.amazonaws.com sf.wildapricot.org vimeo.com widget-mediator.zopim.com wss://widget-mediator.zopim.com/ https://ontariopublictransit.ca ontariopublictransit.ca; img-src * data: blob:; media-src * blob:; font-src * https://*.aptrinsic.com data:;
                                                                                                                                                                                                                                                                                                P3P: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=10
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:27 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Content-Length: 15086
                                                                                                                                                                                                                                                                                                X-Backend-Server: lwf2wue1c-cbb3
                                                                                                                                                                                                                                                                                                X-LB-Server: llblue1b-49fe
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Reporting-Endpoints: wildapricot-csp-uel='https://csp.uel.wildapricot.com/report'
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:28 UTC10946INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 87 ff 02 03 87 ff 43 03 87 ff b1 03 87 ff e5 03 87 ff e5 03 87 ff b2 03 87 ff 44 03 87 ff 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                Data Ascii: 00 %6 % h6(0` $CD
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:29 UTC2192INData Raw: 03 87 ff de 03 87 ff de 03 87 ff ff 03 87 ff dd 03 87 ff 96 03 87 ff aa 03 87 ff ff 03 87 ff c7 03 87 ff ac 03 87 ff ee 03 87 ff fe 03 87 ff b6 03 87 ff 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 87 ff 14 03 87 ff 77 03 87 ff d7 03 87 ff fc 03 87 ff ff 03 87 ff ff 03 87 ff ff 03 87 ff ff 03 87 ff e9 03 87 ff 9b 03 87 ff 2c 03 87 ff 2b 03 87 ff 9a 03 87 ff e8 03 87 ff ff 03 87 ff ff 03 87 ff ff 03 87 ff ff 03 87 ff fc 03 87 ff d7 03 87 ff 78 03 87 ff 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 87 ff 01 03 87 ff 1b 03 87 ff 4e 03 87 ff b5 03 87 ff ff 03 87 ff b7 03 87 ff 5e 03 87 ff 2b 03 87 ff
                                                                                                                                                                                                                                                                                                Data Ascii: %w,+xN^+
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:29 UTC1948INData Raw: 03 87 ff 06 00 00 00 00 03 87 ff 12 03 87 ff b1 03 87 ff ff 03 87 ff cf 03 87 ff c0 03 87 ff fc 03 87 ff c6 03 87 ff 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 87 ff 3d 03 87 ff c8 03 87 ff f8 03 87 ff f4 03 87 ff ae 03 87 ff 23 00 00 00 00 00 00 00 00 03 87 ff 19 03 87 ff da 03 87 ff e1 03 87 ff 1e 03 87 ff 1d 03 87 ff e0 03 87 ff dc 03 87 ff 1a 00 00 00 00 00 00 00 00 03 87 ff 22 03 87 ff ad 03 87 ff f3 03 87 ff f8 03 87 ff c9 03 87 ff 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 87 ff 15 03 87 ff 3c 03 87 ff 36 03 87 ff 0d 00 00 00 00 00 00 00 00 00 00 00 00 03 87 ff 28 03 87 ff eb 03 87 ff cb 03 87 ff 0e 03 87 ff 0d 03 87 ff c9 03 87 ff
                                                                                                                                                                                                                                                                                                Data Ascii: =#"><6(


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                4192.168.11.204974934.226.77.2004435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:28 UTC392OUTGET /Admin/html_res/images/async-load-progress-01.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: optamembers.ca
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:28 UTC1534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 13 Sep 2024 14:36:39 GMT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                ETag: "9bae4f58ea5db1:0"
                                                                                                                                                                                                                                                                                                Content-Security-Policy: report-uri https://csp.uel.wildapricot.com/report; default-src 'self' 'unsafe-inline' 'unsafe-eval' *.appointlet.com *.appointletcdn.com *.aptrinsic.com *.cloudflare.com *.cloudfront.net *.doubleclick.net *.ecomm.events *.ecwid.com *.elev.io *.facebook.com *.facebook.net *.google.com *.googleadservices.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.linkedin.com *.mcjobboard.net *.mybillsystem.com *.newrelic.com *.nr-data.net *.pagespeed-mod.com *.paypal.com *.termly.io *.twitter.com *.typekit.net *.uservoice.com *.wildapricot.com *.youtube.com *.zdassets.com *.zendesk.com *.zopim.com caas-sf.wildapricot.org live-sf.wildapricot.org maps.googleapis.com onlinestore-prod-digital-products.s3.amazonaws.com sf.wildapricot.org vimeo.com widget-mediator.zopim.com wss://widget-mediator.zopim.com/ https://ontariopublictransit.ca ontariopublictransit.ca; img-src * data: blob:; media-src * blob:; font-src * https://*.aptrinsic.com data:;
                                                                                                                                                                                                                                                                                                P3P: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=10
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:27 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Content-Length: 1787
                                                                                                                                                                                                                                                                                                X-Backend-Server: lwf2wue1c-cbb3
                                                                                                                                                                                                                                                                                                X-LB-Server: llblue1b-49fe
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Reporting-Endpoints: wildapricot-csp-uel='https://csp.uel.wildapricot.com/report'
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:28 UTC1787INData Raw: 47 49 46 38 39 61 20 00 20 00 b3 00 00 ff ff ff b3 b3 b3 fb fb fb d6 d6 d6 e1 e1 e1 f2 f2 f2 ba ba ba 81 81 81 34 34 34 01 01 01 1b 1b 1b c4 c4 c4 97 97 97 fd fd fd 54 54 54 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 05 00 00 00 2c 00 00 00 00 20 00 20 00 00 04 e7 10 c8 49 29 4b ac ea cd a7 4a 4a 35 10 9d 16 1c 55 a2 52 4b 10 94 14 a1 28 0e a5 26 13 e1 1a 30 35 2b 2f c9 6d 62 70 0d 7a 93 c3 0c 31 19 02 06 3b 24 05 31 43 01 9c ae 00 49 2a 09 fc 48 43 68 60 41 11 6f 01 01 04 22 33 71 54 35 ba 5c d1 38 61 a8 11 8e e0 42 c1 ee b4 b2 64 14 0e 77 78 47 3d 59 01 06 67 14 01 83 77 48 62 86 1d 76 08 41 3d 92 30 04 56 5c 9c 5c 88 3b 04 0b 0c 07 a4 a5 9c 9f 3b a5 aa 9b 48 a8 8a a2 ab ac 9d b3 1d 98 30 b6 b5 74 25 91 48 73 89 8b 72
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a 444TTT!NETSCAPE2.0!, I)KJJ5URK(&05+/mbpz1;$1CI*HCh`Ao"3qT5\8aBdwxG=YgwHbvA=0V\\;;H0t%Hsr


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                5192.168.11.204975334.226.77.2004435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:29 UTC355OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: optamembers.ca
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:29 UTC1537INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 13 Sep 2024 14:36:50 GMT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                ETag: "1f1715eea5db1:0"
                                                                                                                                                                                                                                                                                                Content-Security-Policy: report-uri https://csp.uel.wildapricot.com/report; default-src 'self' 'unsafe-inline' 'unsafe-eval' *.appointlet.com *.appointletcdn.com *.aptrinsic.com *.cloudflare.com *.cloudfront.net *.doubleclick.net *.ecomm.events *.ecwid.com *.elev.io *.facebook.com *.facebook.net *.google.com *.googleadservices.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.linkedin.com *.mcjobboard.net *.mybillsystem.com *.newrelic.com *.nr-data.net *.pagespeed-mod.com *.paypal.com *.termly.io *.twitter.com *.typekit.net *.uservoice.com *.wildapricot.com *.youtube.com *.zdassets.com *.zendesk.com *.zopim.com caas-sf.wildapricot.org live-sf.wildapricot.org maps.googleapis.com onlinestore-prod-digital-products.s3.amazonaws.com sf.wildapricot.org vimeo.com widget-mediator.zopim.com wss://widget-mediator.zopim.com/ https://ontariopublictransit.ca ontariopublictransit.ca; img-src * data: blob:; media-src * blob:; font-src * https://*.aptrinsic.com data:;
                                                                                                                                                                                                                                                                                                P3P: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=10
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:29 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Content-Length: 15086
                                                                                                                                                                                                                                                                                                X-Backend-Server: lwf2wue1d-267c
                                                                                                                                                                                                                                                                                                X-LB-Server: llblue1b-49fe
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Reporting-Endpoints: wildapricot-csp-uel='https://csp.uel.wildapricot.com/report'
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:29 UTC10946INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 87 ff 02 03 87 ff 43 03 87 ff b1 03 87 ff e5 03 87 ff e5 03 87 ff b2 03 87 ff 44 03 87 ff 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                Data Ascii: 00 %6 % h6(0` $CD
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:30 UTC2192INData Raw: 03 87 ff de 03 87 ff de 03 87 ff ff 03 87 ff dd 03 87 ff 96 03 87 ff aa 03 87 ff ff 03 87 ff c7 03 87 ff ac 03 87 ff ee 03 87 ff fe 03 87 ff b6 03 87 ff 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 87 ff 14 03 87 ff 77 03 87 ff d7 03 87 ff fc 03 87 ff ff 03 87 ff ff 03 87 ff ff 03 87 ff ff 03 87 ff e9 03 87 ff 9b 03 87 ff 2c 03 87 ff 2b 03 87 ff 9a 03 87 ff e8 03 87 ff ff 03 87 ff ff 03 87 ff ff 03 87 ff ff 03 87 ff fc 03 87 ff d7 03 87 ff 78 03 87 ff 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 87 ff 01 03 87 ff 1b 03 87 ff 4e 03 87 ff b5 03 87 ff ff 03 87 ff b7 03 87 ff 5e 03 87 ff 2b 03 87 ff
                                                                                                                                                                                                                                                                                                Data Ascii: %w,+xN^+
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:30 UTC1948INData Raw: 03 87 ff 06 00 00 00 00 03 87 ff 12 03 87 ff b1 03 87 ff ff 03 87 ff cf 03 87 ff c0 03 87 ff fc 03 87 ff c6 03 87 ff 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 87 ff 3d 03 87 ff c8 03 87 ff f8 03 87 ff f4 03 87 ff ae 03 87 ff 23 00 00 00 00 00 00 00 00 03 87 ff 19 03 87 ff da 03 87 ff e1 03 87 ff 1e 03 87 ff 1d 03 87 ff e0 03 87 ff dc 03 87 ff 1a 00 00 00 00 00 00 00 00 03 87 ff 22 03 87 ff ad 03 87 ff f3 03 87 ff f8 03 87 ff c9 03 87 ff 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 87 ff 15 03 87 ff 3c 03 87 ff 36 03 87 ff 0d 00 00 00 00 00 00 00 00 00 00 00 00 03 87 ff 28 03 87 ff eb 03 87 ff cb 03 87 ff 0e 03 87 ff 0d 03 87 ff c9 03 87 ff
                                                                                                                                                                                                                                                                                                Data Ascii: =#"><6(


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                6192.168.11.2049761151.101.1.2294435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:37 UTC617OUTGET /npm/bootstrap@5.0.0-beta2/dist/js/bootstrap.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC782INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Content-Length: 80217
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                X-JSD-Version: 5.0.0-beta2
                                                                                                                                                                                                                                                                                                X-JSD-Version-Type: version
                                                                                                                                                                                                                                                                                                ETag: W/"13959-wU1JYET6lDtu5Q6aYn/N6BT6oLY"
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Age: 1606125
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:38 GMT
                                                                                                                                                                                                                                                                                                X-Served-By: cache-fra-eddf8230152-FRA, cache-pdk-kfty2130055-PDK
                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1378INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 30 2d 62 65 74 61 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                                                                                                                                                                                                                                Data Ascii: /*! * Bootstrap v5.0.0-beta2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1378INData Raw: 74 28 22 23 22 29 5b 31 5d 29 2c 65 3d 6e 26 26 22 23 22 21 3d 3d 6e 3f 6e 2e 74 72 69 6d 28 29 3a 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 65 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 28 74 29 3b 72 65 74 75 72 6e 20 65 26 26 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3f 65 3a 6e 75 6c 6c 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 28 74 29 3b 72 65 74 75 72 6e 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3a 6e 75 6c 6c 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29 2c 6e 3d 65 2e 74 72 61 6e 73 69
                                                                                                                                                                                                                                                                                                Data Ascii: t("#")[1]),e=n&&"#"!==n?n.trim():null}return e},l=function(t){var e=a(t);return e&&document.querySelector(e)?e:null},c=function(t){var e=a(t);return e?document.querySelector(e):null},u=function(t){if(!t)return 0;var e=window.getComputedStyle(t),n=e.transi
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1378INData Raw: 22 29 3f 74 3a 6e 75 6c 6c 7d 2c 62 3d 22 72 74 6c 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 69 72 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3b 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5f 28 29 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 6e 2e 66 6e 5b 74 5d 3b 6e 2e 66 6e 5b 74 5d 3d 65 2e 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 6e 2e 66 6e 5b 74 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 65 2c 6e 2e 66 6e 5b 74 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 66 6e 5b 74 5d 3d 69 2c 65 2e 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 7d 7d 2c 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61
                                                                                                                                                                                                                                                                                                Data Ascii: ")?t:null},b="rtl"===document.documentElement.dir,y=function(t,e){var n;n=function(){var n=_();if(n){var i=n.fn[t];n.fn[t]=e.jQueryInterface,n.fn[t].Constructor=e,n.fn[t].noConflict=function(){return n.fn[t]=i,e.jQueryInterface}}},"loading"===document.rea
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1378INData Raw: 45 76 65 6e 74 7c 7c 44 2b 2b 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 74 29 7b 76 61 72 20 65 3d 53 28 74 29 3b 72 65 74 75 72 6e 20 74 2e 75 69 64 45 76 65 6e 74 3d 65 2c 4f 5b 65 5d 3d 4f 5b 65 5d 7c 7c 7b 7d 2c 4f 5b 65 5d 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 66 6f 72 28 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2c 6f 3d 30 2c 72 3d 69 2e 6c 65 6e 67 74 68 3b 6f 3c 72 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 74 5b 69 5b 6f 5d 5d 3b 69 66 28 73 2e 6f 72 69 67 69 6e 61 6c 48 61 6e 64 6c 65 72 3d 3d 3d 65 26 26 73 2e 64 65 6c 65 67 61 74 69 6f 6e 53 65 6c 65 63 74 6f 72 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 73 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                Data Ascii: Event||D++}function j(t){var e=S(t);return t.uidEvent=e,O[e]=O[e]||{},O[e]}function N(t,e,n){void 0===n&&(n=null);for(var i=Object.keys(t),o=0,r=i.length;o<r;o++){var s=t[i[o]];if(s.originalHandler===e&&s.delegationSelector===n)return s}return null}functi
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1378INData Raw: 6e 28 6e 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 6f 3d 65 5b 6e 5d 7c 7c 7b 7d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 72 2e 69 6e 63 6c 75 64 65 73 28 69 29 29 7b 76 61 72 20 73 3d 6f 5b 72 5d 3b 4d 28 74 2c 65 2c 6e 2c 73 2e 6f 72 69 67 69 6e 61 6c 48 61 6e 64 6c 65 72 2c 73 2e 64 65 6c 65 67 61 74 69 6f 6e 53 65 6c 65 63 74 6f 72 29 7d 7d 29 29 7d 28 74 2c 63 2c 6e 2c 65 2e 73 6c 69 63 65 28 31 29 29 7d 29 29 3b 76 61 72 20 66 3d 63 5b 61 5d 7c 7c 7b 7d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 66 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 3d 6e 2e 72 65 70 6c 61 63 65 28 4c 2c 22 22 29 3b 69 66 28 21
                                                                                                                                                                                                                                                                                                Data Ascii: n(n){!function(t,e,n,i){var o=e[n]||{};Object.keys(o).forEach((function(r){if(r.includes(i)){var s=o[r];M(t,e,n,s.originalHandler,s.delegationSelector)}}))}(t,c,n,e.slice(1))}));var f=c[a]||{};Object.keys(f).forEach((function(n){var i=n.replace(L,"");if(!
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1378INData Raw: 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6f 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 3f 74 68 69 73 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 28 74 29 3a 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 6e 3d 74 68 69 73 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 28 65 29 3b 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 6e 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 65 29 7d 2c 6f 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 28 74 29 7c 7c 74 2e 63 6c 6f 73 65 73 74 28 22 2e 61 6c 65 72 74 22 29 7d 2c 6f 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                Data Ascii: totype;return o.close=function(t){var e=t?this._getRootElement(t):this._element,n=this._triggerCloseEvent(e);null===n||n.defaultPrevented||this._removeElement(e)},o._getRootElement=function(t){return c(t)||t.closest(".alert")},o._triggerCloseEvent=functio
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1378INData Raw: 6e 22 62 73 2e 62 75 74 74 6f 6e 22 7d 7d 5d 29 2c 6e 7d 28 48 29 3b 66 75 6e 63 74 69 6f 6e 20 4b 28 74 29 7b 72 65 74 75 72 6e 22 74 72 75 65 22 3d 3d 3d 74 7c 7c 22 66 61 6c 73 65 22 21 3d 3d 74 26 26 28 74 3d 3d 3d 4e 75 6d 62 65 72 28 74 29 2e 74 6f 53 74 72 69 6e 67 28 29 3f 4e 75 6d 62 65 72 28 74 29 3a 22 22 3d 3d 3d 74 7c 7c 22 6e 75 6c 6c 22 3d 3d 3d 74 3f 6e 75 6c 6c 3a 74 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 5b 41 2d 5a 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 2d 22 2b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 29 7d 42 2e 6f 6e 28 64 6f 63 75 6d 65 6e 74 2c 22 63 6c 69 63 6b 2e 62 73 2e 62 75 74 74 6f 6e 2e 64 61 74 61 2d 61 70 69 22 2c 27
                                                                                                                                                                                                                                                                                                Data Ascii: n"bs.button"}}]),n}(H);function K(t){return"true"===t||"false"!==t&&(t===Number(t).toString()?Number(t):""===t||"null"===t?null:t)}function U(t){return t.replace(/[A-Z]/g,(function(t){return"-"+t.toLowerCase()}))}B.on(document,"click.bs.button.data-api",'
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1378INData Raw: 29 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 6e 2c 74 2e 63 68 69 6c 64 72 65 6e 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6d 61 74 63 68 65 73 28 65 29 7d 29 29 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 6e 3b 29 7b 69 66 28 6e 2e 6d 61 74 63 68 65 73 28 65 29 29 72 65 74 75 72 6e 5b 6e 5d 3b 6e 3d 6e 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 7d 72 65 74 75 72 6e 5b 5d 7d 2c 58 3d 7b 69 6e 74 65 72 76 61 6c 3a 35 65 33 2c 6b 65 79 62 6f 61 72 64 3a 21 30 2c 73 6c 69 64 65 3a 21 31 2c 70 61 75 73 65 3a 22 68 6f 76 65 72 22 2c 77 72 61 70 3a 21 30 2c 74 6f 75 63 68
                                                                                                                                                                                                                                                                                                Data Ascii: ).concat.apply(n,t.children).filter((function(t){return t.matches(e)}))},V=function(t,e){for(var n=t.previousElementSibling;n;){if(n.matches(e))return[n];n=n.previousElementSibling}return[]},X={interval:5e3,keyboard:!0,slide:!1,pause:"hover",wrap:!0,touch
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1378INData Raw: 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 75 70 64 61 74 65 49 6e 74 65 72 76 61 6c 28 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 72 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 59 28 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 74 68 69
                                                                                                                                                                                                                                                                                                Data Ascii: onfig.interval&&!this._isPaused&&(this._updateInterval(),this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},r.to=function(t){var e=this;this._activeElement=Y(".active.carousel-item",thi
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1378INData Raw: 75 63 68 26 26 74 68 69 73 2e 5f 74 6f 75 63 68 53 75 70 70 6f 72 74 65 64 26 26 74 68 69 73 2e 5f 61 64 64 54 6f 75 63 68 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 2c 72 2e 5f 61 64 64 54 6f 75 63 68 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 7c 7c 22 70 65 6e 22 21 3d 3d 65 2e 70 6f 69 6e 74 65 72 54 79 70 65 26 26 22 74 6f 75 63 68 22 21 3d 3d 65 2e 70 6f 69 6e 74 65 72 54 79 70 65 3f 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 7c 7c 28 74 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 65 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 29 3a 74 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 65
                                                                                                                                                                                                                                                                                                Data Ascii: uch&&this._touchSupported&&this._addTouchEventListeners()},r._addTouchEventListeners=function(){var t=this,e=function(e){!t._pointerEvent||"pen"!==e.pointerType&&"touch"!==e.pointerType?t._pointerEvent||(t.touchStartX=e.touches[0].clientX):t.touchStartX=e


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                7192.168.11.2049768104.17.24.144435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC608OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:38 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                ETag: W/"5eb03fa9-4af4"
                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                                                                                                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Age: 1047691
                                                                                                                                                                                                                                                                                                Expires: Mon, 22 Sep 2025 16:00:38 GMT
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aSpzybo%2BeMH6KB9iitTgkLHZoW3%2FZtkbiwyWVtFJuwDy2z5c36u3f0ekEpb%2Fgy7yjzORU9llkgdNgiIs2GcaBU0Y7Z9cEuGmZxoTEL7mvD7PDLCopdbWUOhrLoAilH8sQO5dLYIb"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e8115c043347-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC440INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                                                                                                                                                                                                                                Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1369INData Raw: 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65 29 2c 72 3d 69
                                                                                                                                                                                                                                                                                                Data Ascii: omputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1369INData Raw: 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 65
                                                                                                                                                                                                                                                                                                Data Ascii: 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFloat(e
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1369INData Raw: 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42 4f 44 59 27
                                                                                                                                                                                                                                                                                                Data Ascii: eft-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'BODY'
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1369INData Raw: 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e 63 6c 69 65
                                                                                                                                                                                                                                                                                                Data Ascii: idth,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o.clie
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1369INData Raw: 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79 6c 65 73 3a
                                                                                                                                                                                                                                                                                                Data Ascii: deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyles:
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1369INData Raw: 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 74
                                                                                                                                                                                                                                                                                                Data Ascii: s.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNode),t
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1369INData Raw: 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72 74 27 3d 3d 3d
                                                                                                                                                                                                                                                                                                Data Ascii: ion(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'start'===
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1369INData Raw: 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e 3d 65 2e 70 6c
                                                                                                                                                                                                                                                                                                Data Ascii: ','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n=e.pl
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC1369INData Raw: 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                                                                                                                Data Ascii: i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOwnProp


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                8192.168.11.204976652.213.194.2524435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC679OUTPOST /api/v1/log HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: log.cookieyes.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Content-Length: 556
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryv2B4bZRpNGUuT6CH
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:38 UTC556OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 76 32 42 34 62 5a 52 70 4e 47 55 75 54 36 43 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6b 65 79 22 0d 0a 0d 0a 34 61 66 33 35 36 39 62 65 62 35 39 64 66 61 36 62 34 35 37 64 34 65 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 76 32 42 34 62 5a 52 70 4e 47 55 75 54 36 43 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 72 65 71 75 65 73 74 5f 74 79 70 65 22 0d 0a 0d 0a 62 61 6e 6e 65 72 5f 6c 6f 61 64 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 76 32 42 34 62 5a 52
                                                                                                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundaryv2B4bZRpNGUuT6CHContent-Disposition: form-data; name="key"4af3569beb59dfa6b457d4ee------WebKitFormBoundaryv2B4bZRpNGUuT6CHContent-Disposition: form-data; name="request_type"banner_load------WebKitFormBoundaryv2B4bZR
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:39 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:39 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-Powered-By: Express
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                                                                                                                                                                                                                                ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:39 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                Data Ascii: OK


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                9192.168.11.2049770104.17.24.144435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:39 UTC394OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:39 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:39 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                ETag: W/"5eb03fa9-4af4"
                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                                                                                                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Age: 1047692
                                                                                                                                                                                                                                                                                                Expires: Mon, 22 Sep 2025 16:00:39 GMT
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ihakxft4qri7pxuZmA7oHFbvXwSLwH%2BpbeZyYmVul0AnUtvgUmCO%2FSCDFrhQuHhxtruUFPlmCJakgkOALBowQfEsQ4QQyv0%2BcsxY9jcmI0j%2FG%2B62eroGzAqle5uOlQHoZeUUiCXp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e8170bde25ad-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:39 UTC436INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                                                                                                                                                                                                                                Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:39 UTC1369INData Raw: 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65 29
                                                                                                                                                                                                                                                                                                Data Ascii: getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e)
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:39 UTC1369INData Raw: 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c 6f
                                                                                                                                                                                                                                                                                                Data Ascii: void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFlo
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:39 UTC1369INData Raw: 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42
                                                                                                                                                                                                                                                                                                Data Ascii: -s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'B
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:39 UTC1369INData Raw: 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e
                                                                                                                                                                                                                                                                                                Data Ascii: :p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o.
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:39 UTC1369INData Raw: 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79
                                                                                                                                                                                                                                                                                                Data Ascii: is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowSty
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:39 UTC1369INData Raw: 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64
                                                                                                                                                                                                                                                                                                Data Ascii: &this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNod
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:39 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72 74
                                                                                                                                                                                                                                                                                                Data Ascii: unction(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'start
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:39 UTC1369INData Raw: 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e 3d
                                                                                                                                                                                                                                                                                                Data Ascii: =['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n=
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:39 UTC1369INData Raw: 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e
                                                                                                                                                                                                                                                                                                Data Ascii: e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOwn


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                10192.168.11.2049777104.16.111.2544435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:39 UTC584OUTGET /collectedforms.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: js.hscollectedforms.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:40 UTC1352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:40 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                last-modified: Thu, 12 Sep 2024 08:47:39 UTC
                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                x-amz-version-id: lfSnPi6du9uQQl9EfUkg_44QCbCVLa2H
                                                                                                                                                                                                                                                                                                etag: W/"48bb5c8a01043eceaf45e65d5c98950b"
                                                                                                                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                via: 1.1 736ad67f05a9a5a8fd5ed8cba30196f4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                                                x-amz-cf-id: T7ovRYIZWMgxPs_w74FwwgFyKy8oNu-Mr7bApyQf9JCVq77MeBaGdw==
                                                                                                                                                                                                                                                                                                content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=collected-forms-embed-js/static-1.772/bundles/project.js&cfRay=8c1ea39e5d719ab9-IAD
                                                                                                                                                                                                                                                                                                Cache-Control: s-maxage=600, max-age=300
                                                                                                                                                                                                                                                                                                x-hs-target-asset: collected-forms-embed-js/static-1.772/bundles/project.js
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                x-hs-cache-status: HIT
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: efd69450-f253-4b68-9bd0-9d95e531d527
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-5f4dcb8bc8-ps9qc
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:40 UTC211INData Raw: 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 65 66 64 36 39 34 35 30 2d 66 32 35 33 2d 34 62 36 38 2d 39 62 64 30 2d 39 64 39 35 65 35 33 31 64 35 32 37 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 63 6f 6c 6c 65 63 74 65 64 2d 66 6f 72 6d 73 2d 65 6d 62 65 64 2d 6a 73 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 35 37 37 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 35 65 38 31 62 33 61 31 37 37 34 38 61 2d 4d 49 41 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: x-request-id: efd69450-f253-4b68-9bd0-9d95e531d527cache-tag: staticjsapp-collected-forms-embed-js-web-prod,staticjsapp-prodCF-Cache-Status: HITAge: 577Server: cloudflareCF-RAY: 8cc5e81b3a17748a-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:40 UTC1369INData Raw: 37 66 66 39 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 70 72 6f 6a 65 63 74 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 2c 72 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 41 72 72 61 79 22 3d 3d 65 28 74 29 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 3f 6e 75 6c 6c 21 3d 3d 74
                                                                                                                                                                                                                                                                                                Data Ascii: 7ff9/*! For license information please see project.js.LICENSE.txt */!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:40 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 53 3d 7b 66 3a 68 3f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 28 74 29 3b 65 3d 66 28 65 2c 21 30 29 3b 76 28 72 29 3b 69 66 28 79 29 74 72 79 7b 72 65 74 75 72 6e 20 77 28 74 2c 65 2c 72 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 72 7c 7c 22 73 65 74 22 69 6e 20 72 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 74 5b 65 5d 3d 72 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 31 26 74 29 2c 63 6f 6e 66 69 67 75 72 61 62
                                                                                                                                                                                                                                                                                                Data Ascii: ct.defineProperty,S={f:h?w:function(t,e,r){v(t);e=f(e,!0);v(r);if(y)try{return w(t,e,r)}catch(t){}if("get"in r||"set"in r)throw TypeError("Accessors not supported");"value"in r&&(t[e]=r.value);return t}},E=function(t,e){return{enumerable:!(1&t),configurab
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:40 UTC1369INData Raw: 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 7b 7d 29 5b 44 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 66 6f 6f 3a 31 7d 7d 3b 72 65 74 75 72 6e 20 31 21 3d 3d 65 5b 74 5d 28 42 6f 6f 6c 65 61 6e 29 2e 66 6f 6f 7d 29 29 7d 2c 56 3d 7b 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 7a 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 51 3d 7b 66 3a 7a 26 26 21 56 2e 63 61 6c 6c 28 7b 31 3a 32 7d 2c 31 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7a 28 74 68 69 73 2c 74 29 3b 72 65 74 75 72 6e 21 21 65 26 26 65 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 3a 56 7d 2c 48 3d 22 22 2e 73 70 6c 69 74 2c 47 3d 64 28 28 66 75 6e 63
                                                                                                                                                                                                                                                                                                Data Ascii: n(){var e=[];(e.constructor={})[D]=function(){return{foo:1}};return 1!==e[t](Boolean).foo}))},V={}.propertyIsEnumerable,z=Object.getOwnPropertyDescriptor,Q={f:z&&!V.call({1:2},1)?function(t){var e=z(this,t);return!!e&&e.enumerable}:V},H="".split,G=d((func
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:40 UTC1369INData Raw: 66 6f 72 63 65 2c 68 74 2e 67 65 74 74 65 72 46 6f 72 2c 41 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 68 74 2e 67 65 74 2c 72 3d 68 74 2e 65 6e 66 6f 72 63 65 2c 6e 3d 53 74 72 69 6e 67 28 5a 29 2e 73 70 6c 69 74 28 22 74 6f 53 74 72 69 6e 67 22 29 3b 4e 28 22 69 6e 73 70 65 63 74 53 6f 75 72 63 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 5a 2e 63 61 6c 6c 28 74 29 7d 29 29 3b 28 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6f 29 7b 76 61 72 20 73 3d 21 21 6f 26 26 21 21 6f 2e 75 6e 73 61 66 65 2c 61 3d 21 21 6f 26 26 21 21 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 2c 75 3d 21 21 6f 26 26 21 21 6f 2e 6e 6f 54 61 72 67 65 74 47 65 74 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                                                                                                                                                                                Data Ascii: force,ht.getterFor,A((function(t){var e=ht.get,r=ht.enforce,n=String(Z).split("toString");N("inspectSource",(function(t){return Z.call(t)}));(t.exports=function(t,e,i,o){var s=!!o&&!!o.unsafe,a=!!o&&!!o.enumerable,u=!!o&&!!o.noTargetGet;if("function"==typ
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:40 UTC1369INData Raw: 68 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 5d 3b 4a 28 74 2c 73 29 7c 7c 6e 28 74 2c 73 2c 69 28 65 2c 73 29 29 7d 7d 2c 78 74 3d 2f 23 7c 5c 2e 70 72 6f 74 6f 74 79 70 65 5c 2e 2f 2c 43 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 4c 74 5b 6a 74 28 74 29 5d 3b 72 65 74 75 72 6e 20 72 3d 3d 49 74 7c 7c 72 21 3d 4e 74 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 64 28 65 29 3a 21 21 65 29 7d 2c 6a 74 3d 43 74 2e 6e 6f 72 6d 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 74 29 2e 72 65 70 6c 61 63 65 28 78 74 2c 22 2e 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 4c 74 3d 43 74 2e 64 61 74 61 3d 7b 7d 2c 4e 74 3d 43 74 2e 4e 41 54 49 56 45 3d 22 4e
                                                                                                                                                                                                                                                                                                Data Ascii: h;o++){var s=r[o];J(t,s)||n(t,s,i(e,s))}},xt=/#|\.prototype\./,Ct=function(t,e){var r=Lt[jt(t)];return r==It||r!=Nt&&("function"==typeof e?d(e):!!e)},jt=Ct.normalize=function(t){return String(t).replace(xt,".").toLowerCase()},Lt=Ct.data={},Nt=Ct.NATIVE="N
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:40 UTC1369INData Raw: 62 6a 65 63 74 28 74 29 2c 71 74 29 29 3f 6e 3a 56 74 3f 65 28 72 29 3a 22 4f 62 6a 65 63 74 22 3d 3d 28 69 3d 65 28 72 29 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 2e 63 61 6c 6c 65 65 3f 22 41 72 67 75 6d 65 6e 74 73 22 3a 69 7d 2c 48 74 3d 7b 7d 3b 48 74 5b 55 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 3b 76 61 72 20 47 74 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 21 3d 3d 53 74 72 69 6e 67 28 48 74 29 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 22 2b 51 74 28 74 68 69 73 29 2b 22 5d 22 7d 3a 48 74 2e 74 6f 53 74 72 69 6e 67 2c 57 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 47 74 21 3d 3d 57 74 2e 74 6f 53 74 72 69 6e 67 26 26 70 74 28 57 74 2c 22 74 6f 53 74 72
                                                                                                                                                                                                                                                                                                Data Ascii: bject(t),qt))?n:Vt?e(r):"Object"==(i=e(r))&&"function"==typeof r.callee?"Arguments":i},Ht={};Ht[U("toStringTag")]="z";var Gt="[object z]"!==String(Ht)?function(){return"[object "+Qt(this)+"]"}:Ht.toString,Wt=Object.prototype;Gt!==Wt.toString&&pt(Wt,"toStr
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:40 UTC1369INData Raw: 74 79 4e 61 6d 65 73 3f 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 77 69 6e 64 6f 77 29 3a 5b 5d 2c 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 64 65 28 74 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 70 65 2e 73 6c 69 63 65 28 29 7d 7d 2c 62 65 3d 7b 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 65 26 26 22 5b 6f 62 6a 65 63 74 20 57 69 6e 64 6f 77 5d 22 3d 3d 68 65 2e 63 61 6c 6c 28 74 29 3f 6d 65 28 74 29 3a 64 65 28 57 28 74 29 29 7d 7d 2c 67 65 3d 6e 74 28 22 68 69 64 64 65 6e 22 29 2c 79 65 3d 22 53 79 6d 62 6f 6c 22 2c 76 65 3d 68 74 2e 73 65 74 2c 77 65 3d 68 74 2e 67 65 74 74 65 72 46 6f 72 28 79 65 29 2c 53 65 3d 59 2e 66 2c 45 65 3d 53 2e 66 2c
                                                                                                                                                                                                                                                                                                Data Ascii: tyNames?Object.getOwnPropertyNames(window):[],me=function(t){try{return de(t)}catch(t){return pe.slice()}},be={f:function(t){return pe&&"[object Window]"==he.call(t)?me(t):de(W(t))}},ge=nt("hidden"),ye="Symbol",ve=ht.set,we=ht.getterFor(ye),Se=Y.f,Ee=S.f,
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:40 UTC1369INData Raw: 2c 74 29 7c 7c 4a 28 74 68 69 73 2c 67 65 29 26 26 74 68 69 73 5b 67 65 5d 5b 74 5d 29 7c 7c 65 29 7d 2c 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 57 28 74 29 3b 65 3d 66 28 65 2c 21 30 29 3b 69 66 28 74 21 3d 3d 6b 65 7c 7c 21 4a 28 4e 65 2c 65 29 7c 7c 4a 28 49 65 2c 65 29 29 7b 76 61 72 20 72 3d 53 65 28 74 2c 65 29 3b 21 72 7c 7c 21 4a 28 4e 65 2c 65 29 7c 7c 4a 28 74 2c 67 65 29 26 26 74 5b 67 65 5d 5b 65 5d 7c 7c 28 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 21 30 29 3b 72 65 74 75 72 6e 20 72 7d 7d 2c 51 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 72 3d 54 65 28 57 28 74 29 29 2c 6e 3d 5b 5d 2c 69 3d 30 3b 72 2e 6c 65 6e 67 74 68 3e 69 3b 29 4a 28 4e 65 2c 65 3d 72 5b 69 2b 2b 5d 29 7c 7c 4a 28 69 74 2c 65 29
                                                                                                                                                                                                                                                                                                Data Ascii: ,t)||J(this,ge)&&this[ge][t])||e)},ze=function(t,e){t=W(t);e=f(e,!0);if(t!==ke||!J(Ne,e)||J(Ie,e)){var r=Se(t,e);!r||!J(Ne,e)||J(t,ge)&&t[ge][e]||(r.enumerable=!0);return r}},Qe=function(t){for(var e,r=Te(W(t)),n=[],i=0;r.length>i;)J(Ne,e=r[i++])||J(it,e)
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:40 UTC1369INData Raw: 30 2c 66 6f 72 63 65 64 3a 21 50 2c 73 68 61 6d 3a 21 68 7d 2c 7b 63 72 65 61 74 65 3a 71 65 2c 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 4d 65 2c 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3a 44 65 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3a 7a 65 7d 29 3b 50 74 28 7b 74 61 72 67 65 74 3a 22 4f 62 6a 65 63 74 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 50 7d 2c 7b 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3a 51 65 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3a 48 65 7d 29 3b 46 65 26 26 50 74 28 7b 74 61 72 67 65 74 3a 22 4a 53 4f 4e 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 50 7c 7c 64 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 41 65 28 29
                                                                                                                                                                                                                                                                                                Data Ascii: 0,forced:!P,sham:!h},{create:qe,defineProperty:Me,defineProperties:De,getOwnPropertyDescriptor:ze});Pt({target:"Object",stat:!0,forced:!P},{getOwnPropertyNames:Qe,getOwnPropertySymbols:He});Fe&&Pt({target:"JSON",stat:!0,forced:!P||d((function(){var t=Ae()


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                11192.168.11.204977434.171.137.1944435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:40 UTC650OUTGET /wp-content/uploads/2022/11/pci-dss-compliant-logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: wildapricotdev.wpengine.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:40 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:40 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                Content-Length: 694
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 29 Mar 2023 07:32:16 GMT
                                                                                                                                                                                                                                                                                                ETag: "6423e980-2b6"
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:40 UTC694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 2e 08 03 00 00 00 e9 ff 4c 6c 00 00 00 69 50 4c 54 45 47 70 4c 1c 5e 63 1c 5e 63 1c 5e 63 1c 5e 62 1d 73 61 1f 68 61 1c 5e 63 1c 5e 63 1f 79 61 1b 5e 63 1c 5e 63 1c 5e 63 26 bd 5d 1c 5e 63 1c 5e 63 26 bd 5d 25 bf 5c 27 bd 5c 26 bc 5c 26 be 5c c9 d9 da ff ff ff 1c 5e 63 fe fe fe 26 bd 5d a3 bd bf 97 b5 b7 52 84 88 f1 f5 f5 25 64 69 dc e5 e6 7f a3 a6 b6 ca cb c3 e1 d3 53 26 2f ed 00 00 00 17 74 52 4e 53 00 fc 6e c0 42 29 07 f5 5c 13 d3 81 93 b0 df a9 f7 51 88 8d 7a b5 8a ec a3 9e 6d 00 00 01 e5 49 44 41 54 78 da ed d4 db 56 ab 30 14 85 e1 09 04 c2 a9 a0 ee c3 04 77 69 ab ef ff 90 1b 42 60 05 28 8e 8a f4 46 fb 0d 07 e4 c6 fc 24 90 e2 e1 e1 fb 4b 54 56 a6 1e 8d bd a6 4c 54 a9 b9 06 5b 05 05
                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRd.LliPLTEGpL^c^c^c^bsaha^c^cya^c^c^c&]^c^c&]%\'\&\&\^c&]R%diS&/tRNSnB)\QzmIDATxV0wiB`(F$KTVLT[


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                12192.168.11.2049779104.16.111.2544435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:40 UTC370OUTGET /collectedforms.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: js.hscollectedforms.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC1363INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:41 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                last-modified: Thu, 12 Sep 2024 08:47:39 UTC
                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                x-amz-version-id: lfSnPi6du9uQQl9EfUkg_44QCbCVLa2H
                                                                                                                                                                                                                                                                                                etag: W/"48bb5c8a01043eceaf45e65d5c98950b"
                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                via: 1.1 f57a09c5455a80253c61001d750462e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                                                x-amz-cf-id: WwqE7Ok8RhQyi9H4GJ8UJhGqrSHm5zPVBvuwFiB-1iMj08kzmGywQQ==
                                                                                                                                                                                                                                                                                                Age: 247
                                                                                                                                                                                                                                                                                                content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=collected-forms-embed-js/static-1.772/bundles/project.js&cfRay=8c6f84f8acbd7476-MIA
                                                                                                                                                                                                                                                                                                Cache-Control: s-maxage=600, max-age=300
                                                                                                                                                                                                                                                                                                x-hs-target-asset: collected-forms-embed-js/static-1.772/bundles/project.js
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                x-hs-cache-status: MISS
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 5
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: a9525da8-7db7-46bf-a32b-a2e434b0934a
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-5f4dcb8bc8-lwpgr
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC201INData Raw: 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 61 39 35 32 35 64 61 38 2d 37 64 62 37 2d 34 36 62 66 2d 61 33 32 62 2d 61 32 65 34 33 34 62 30 39 33 34 61 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 63 6f 6c 6c 65 63 74 65 64 2d 66 6f 72 6d 73 2d 65 6d 62 65 64 2d 6a 73 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 35 65 38 32 31 62 65 66 63 38 64 61 39 2d 4d 49 41 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: x-request-id: a9525da8-7db7-46bf-a32b-a2e434b0934acache-tag: staticjsapp-collected-forms-embed-js-web-prod,staticjsapp-prodCF-Cache-Status: HITServer: cloudflareCF-RAY: 8cc5e821befc8da9-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC1369INData Raw: 37 66 66 39 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 70 72 6f 6a 65 63 74 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 2c 72 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 41 72 72 61 79 22 3d 3d 65 28 74 29 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 3f 6e 75 6c 6c 21 3d 3d 74
                                                                                                                                                                                                                                                                                                Data Ascii: 7ff9/*! For license information please see project.js.LICENSE.txt */!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 53 3d 7b 66 3a 68 3f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 28 74 29 3b 65 3d 66 28 65 2c 21 30 29 3b 76 28 72 29 3b 69 66 28 79 29 74 72 79 7b 72 65 74 75 72 6e 20 77 28 74 2c 65 2c 72 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 72 7c 7c 22 73 65 74 22 69 6e 20 72 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 74 5b 65 5d 3d 72 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 31 26 74 29 2c 63 6f 6e 66 69 67 75 72 61 62
                                                                                                                                                                                                                                                                                                Data Ascii: ct.defineProperty,S={f:h?w:function(t,e,r){v(t);e=f(e,!0);v(r);if(y)try{return w(t,e,r)}catch(t){}if("get"in r||"set"in r)throw TypeError("Accessors not supported");"value"in r&&(t[e]=r.value);return t}},E=function(t,e){return{enumerable:!(1&t),configurab
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC1369INData Raw: 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 7b 7d 29 5b 44 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 66 6f 6f 3a 31 7d 7d 3b 72 65 74 75 72 6e 20 31 21 3d 3d 65 5b 74 5d 28 42 6f 6f 6c 65 61 6e 29 2e 66 6f 6f 7d 29 29 7d 2c 56 3d 7b 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 7a 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 51 3d 7b 66 3a 7a 26 26 21 56 2e 63 61 6c 6c 28 7b 31 3a 32 7d 2c 31 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7a 28 74 68 69 73 2c 74 29 3b 72 65 74 75 72 6e 21 21 65 26 26 65 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 3a 56 7d 2c 48 3d 22 22 2e 73 70 6c 69 74 2c 47 3d 64 28 28 66 75 6e 63
                                                                                                                                                                                                                                                                                                Data Ascii: n(){var e=[];(e.constructor={})[D]=function(){return{foo:1}};return 1!==e[t](Boolean).foo}))},V={}.propertyIsEnumerable,z=Object.getOwnPropertyDescriptor,Q={f:z&&!V.call({1:2},1)?function(t){var e=z(this,t);return!!e&&e.enumerable}:V},H="".split,G=d((func
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC1369INData Raw: 66 6f 72 63 65 2c 68 74 2e 67 65 74 74 65 72 46 6f 72 2c 41 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 68 74 2e 67 65 74 2c 72 3d 68 74 2e 65 6e 66 6f 72 63 65 2c 6e 3d 53 74 72 69 6e 67 28 5a 29 2e 73 70 6c 69 74 28 22 74 6f 53 74 72 69 6e 67 22 29 3b 4e 28 22 69 6e 73 70 65 63 74 53 6f 75 72 63 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 5a 2e 63 61 6c 6c 28 74 29 7d 29 29 3b 28 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6f 29 7b 76 61 72 20 73 3d 21 21 6f 26 26 21 21 6f 2e 75 6e 73 61 66 65 2c 61 3d 21 21 6f 26 26 21 21 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 2c 75 3d 21 21 6f 26 26 21 21 6f 2e 6e 6f 54 61 72 67 65 74 47 65 74 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                                                                                                                                                                                Data Ascii: force,ht.getterFor,A((function(t){var e=ht.get,r=ht.enforce,n=String(Z).split("toString");N("inspectSource",(function(t){return Z.call(t)}));(t.exports=function(t,e,i,o){var s=!!o&&!!o.unsafe,a=!!o&&!!o.enumerable,u=!!o&&!!o.noTargetGet;if("function"==typ
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC1369INData Raw: 68 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 5d 3b 4a 28 74 2c 73 29 7c 7c 6e 28 74 2c 73 2c 69 28 65 2c 73 29 29 7d 7d 2c 78 74 3d 2f 23 7c 5c 2e 70 72 6f 74 6f 74 79 70 65 5c 2e 2f 2c 43 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 4c 74 5b 6a 74 28 74 29 5d 3b 72 65 74 75 72 6e 20 72 3d 3d 49 74 7c 7c 72 21 3d 4e 74 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 64 28 65 29 3a 21 21 65 29 7d 2c 6a 74 3d 43 74 2e 6e 6f 72 6d 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 74 29 2e 72 65 70 6c 61 63 65 28 78 74 2c 22 2e 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 4c 74 3d 43 74 2e 64 61 74 61 3d 7b 7d 2c 4e 74 3d 43 74 2e 4e 41 54 49 56 45 3d 22 4e
                                                                                                                                                                                                                                                                                                Data Ascii: h;o++){var s=r[o];J(t,s)||n(t,s,i(e,s))}},xt=/#|\.prototype\./,Ct=function(t,e){var r=Lt[jt(t)];return r==It||r!=Nt&&("function"==typeof e?d(e):!!e)},jt=Ct.normalize=function(t){return String(t).replace(xt,".").toLowerCase()},Lt=Ct.data={},Nt=Ct.NATIVE="N
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC1369INData Raw: 62 6a 65 63 74 28 74 29 2c 71 74 29 29 3f 6e 3a 56 74 3f 65 28 72 29 3a 22 4f 62 6a 65 63 74 22 3d 3d 28 69 3d 65 28 72 29 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 2e 63 61 6c 6c 65 65 3f 22 41 72 67 75 6d 65 6e 74 73 22 3a 69 7d 2c 48 74 3d 7b 7d 3b 48 74 5b 55 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 3b 76 61 72 20 47 74 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 21 3d 3d 53 74 72 69 6e 67 28 48 74 29 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 22 2b 51 74 28 74 68 69 73 29 2b 22 5d 22 7d 3a 48 74 2e 74 6f 53 74 72 69 6e 67 2c 57 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 47 74 21 3d 3d 57 74 2e 74 6f 53 74 72 69 6e 67 26 26 70 74 28 57 74 2c 22 74 6f 53 74 72
                                                                                                                                                                                                                                                                                                Data Ascii: bject(t),qt))?n:Vt?e(r):"Object"==(i=e(r))&&"function"==typeof r.callee?"Arguments":i},Ht={};Ht[U("toStringTag")]="z";var Gt="[object z]"!==String(Ht)?function(){return"[object "+Qt(this)+"]"}:Ht.toString,Wt=Object.prototype;Gt!==Wt.toString&&pt(Wt,"toStr
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC1369INData Raw: 74 79 4e 61 6d 65 73 3f 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 77 69 6e 64 6f 77 29 3a 5b 5d 2c 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 64 65 28 74 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 70 65 2e 73 6c 69 63 65 28 29 7d 7d 2c 62 65 3d 7b 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 65 26 26 22 5b 6f 62 6a 65 63 74 20 57 69 6e 64 6f 77 5d 22 3d 3d 68 65 2e 63 61 6c 6c 28 74 29 3f 6d 65 28 74 29 3a 64 65 28 57 28 74 29 29 7d 7d 2c 67 65 3d 6e 74 28 22 68 69 64 64 65 6e 22 29 2c 79 65 3d 22 53 79 6d 62 6f 6c 22 2c 76 65 3d 68 74 2e 73 65 74 2c 77 65 3d 68 74 2e 67 65 74 74 65 72 46 6f 72 28 79 65 29 2c 53 65 3d 59 2e 66 2c 45 65 3d 53 2e 66 2c
                                                                                                                                                                                                                                                                                                Data Ascii: tyNames?Object.getOwnPropertyNames(window):[],me=function(t){try{return de(t)}catch(t){return pe.slice()}},be={f:function(t){return pe&&"[object Window]"==he.call(t)?me(t):de(W(t))}},ge=nt("hidden"),ye="Symbol",ve=ht.set,we=ht.getterFor(ye),Se=Y.f,Ee=S.f,
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC1369INData Raw: 2c 74 29 7c 7c 4a 28 74 68 69 73 2c 67 65 29 26 26 74 68 69 73 5b 67 65 5d 5b 74 5d 29 7c 7c 65 29 7d 2c 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 57 28 74 29 3b 65 3d 66 28 65 2c 21 30 29 3b 69 66 28 74 21 3d 3d 6b 65 7c 7c 21 4a 28 4e 65 2c 65 29 7c 7c 4a 28 49 65 2c 65 29 29 7b 76 61 72 20 72 3d 53 65 28 74 2c 65 29 3b 21 72 7c 7c 21 4a 28 4e 65 2c 65 29 7c 7c 4a 28 74 2c 67 65 29 26 26 74 5b 67 65 5d 5b 65 5d 7c 7c 28 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 21 30 29 3b 72 65 74 75 72 6e 20 72 7d 7d 2c 51 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 72 3d 54 65 28 57 28 74 29 29 2c 6e 3d 5b 5d 2c 69 3d 30 3b 72 2e 6c 65 6e 67 74 68 3e 69 3b 29 4a 28 4e 65 2c 65 3d 72 5b 69 2b 2b 5d 29 7c 7c 4a 28 69 74 2c 65 29
                                                                                                                                                                                                                                                                                                Data Ascii: ,t)||J(this,ge)&&this[ge][t])||e)},ze=function(t,e){t=W(t);e=f(e,!0);if(t!==ke||!J(Ne,e)||J(Ie,e)){var r=Se(t,e);!r||!J(Ne,e)||J(t,ge)&&t[ge][e]||(r.enumerable=!0);return r}},Qe=function(t){for(var e,r=Te(W(t)),n=[],i=0;r.length>i;)J(Ne,e=r[i++])||J(it,e)
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC1369INData Raw: 30 2c 66 6f 72 63 65 64 3a 21 50 2c 73 68 61 6d 3a 21 68 7d 2c 7b 63 72 65 61 74 65 3a 71 65 2c 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 4d 65 2c 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3a 44 65 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3a 7a 65 7d 29 3b 50 74 28 7b 74 61 72 67 65 74 3a 22 4f 62 6a 65 63 74 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 50 7d 2c 7b 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3a 51 65 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3a 48 65 7d 29 3b 46 65 26 26 50 74 28 7b 74 61 72 67 65 74 3a 22 4a 53 4f 4e 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 50 7c 7c 64 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 41 65 28 29
                                                                                                                                                                                                                                                                                                Data Ascii: 0,forced:!P,sham:!h},{create:qe,defineProperty:Me,defineProperties:De,getOwnPropertyDescriptor:ze});Pt({target:"Object",stat:!0,forced:!P},{getOwnPropertyNames:Qe,getOwnPropertySymbols:He});Fe&&Pt({target:"JSON",stat:!0,forced:!P||d((function(){var t=Ae()


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                13192.168.11.2049780104.16.111.2544435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:40 UTC651OUTGET /collected-forms/v1/config/json?portalId=7302225&utk= HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hscollectedforms.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC910INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:41 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: eefc3c1e-ffe4-46fe-858c-77454535ad4c
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-6c6dd6864-xnv54
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: eefc3c1e-ffe4-46fe-858c-77454535ad4c
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e821bd94032d-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC133INData Raw: 7b 22 70 6f 72 74 61 6c 49 64 22 3a 37 33 30 32 32 32 35 2c 22 73 75 62 6d 69 73 73 69 6f 6e 73 41 70 69 44 6f 6d 61 69 6e 22 3a 22 66 6f 72 6d 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 22 2c 22 72 65 70 6f 72 74 53 63 72 61 70 65 72 54 65 73 74 22 3a 66 61 6c 73 65 2c 22 66 6f 72 6d 43 61 70 74 75 72 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 6f 6b 65 6e 22 3a 37 39 38 37 34 36 30 30 30 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"portalId":7302225,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":798746000}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                14192.168.11.204977834.171.137.1944435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC410OUTGET /wp-content/uploads/2022/11/pci-dss-compliant-logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: wildapricotdev.wpengine.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:41 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                Content-Length: 694
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 29 Mar 2023 07:32:16 GMT
                                                                                                                                                                                                                                                                                                ETag: "6423e980-2b6"
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 2e 08 03 00 00 00 e9 ff 4c 6c 00 00 00 69 50 4c 54 45 47 70 4c 1c 5e 63 1c 5e 63 1c 5e 63 1c 5e 62 1d 73 61 1f 68 61 1c 5e 63 1c 5e 63 1f 79 61 1b 5e 63 1c 5e 63 1c 5e 63 26 bd 5d 1c 5e 63 1c 5e 63 26 bd 5d 25 bf 5c 27 bd 5c 26 bc 5c 26 be 5c c9 d9 da ff ff ff 1c 5e 63 fe fe fe 26 bd 5d a3 bd bf 97 b5 b7 52 84 88 f1 f5 f5 25 64 69 dc e5 e6 7f a3 a6 b6 ca cb c3 e1 d3 53 26 2f ed 00 00 00 17 74 52 4e 53 00 fc 6e c0 42 29 07 f5 5c 13 d3 81 93 b0 df a9 f7 51 88 8d 7a b5 8a ec a3 9e 6d 00 00 01 e5 49 44 41 54 78 da ed d4 db 56 ab 30 14 85 e1 09 04 c2 a9 a0 ee c3 04 77 69 ab ef ff 90 1b 42 60 05 28 8e 8a f4 46 fb 0d 07 e4 c6 fc 24 90 e2 e1 e1 fb 4b 54 56 a6 1e 8d bd a6 4c 54 a9 b9 06 5b 05 05
                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRd.LliPLTEGpL^c^c^c^bsaha^c^cya^c^c^c&]^c^c&]%\'\&\&\^c&]R%diS&/tRNSnB)\QzmIDATxV0wiB`(F$KTVLT[


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                15192.168.11.2049784104.16.141.2094435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC537OUTGET /7302225.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: js.hs-scripts.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC587INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:41 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: be463625-a51f-4004-9dfc-0f350cb58d2b
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 16:00:24 GMT
                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Expires: Wed, 02 Oct 2024 16:02:11 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=90
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e8247e8280ca-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC782INData Raw: 37 66 39 0d 0a 2f 2f 20 48 75 62 53 70 6f 74 20 53 63 72 69 70 74 20 4c 6f 61 64 65 72 2e 20 50 6c 65 61 73 65 20 64 6f 20 6e 6f 74 20 62 6c 6f 63 6b 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 20 53 65 65 20 6d 6f 72 65 3a 20 68 74 74 70 3a 2f 2f 68 75 62 73 2e 6c 79 2f 48 30 37 30 32 5f 48 30 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 6e 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 2f 77 65 62 2d 69 6e 74 65 72 61 63 74 69 76 65 73 2d 65 6d 62 65 64 2e
                                                                                                                                                                                                                                                                                                Data Ascii: 7f9// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC1266INData Raw: 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 6e 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 68 73 2d 62 61 6e 6e 65 72 2e 63 6f 6d 2f 76 32 2f 37 33 30 32 32 32 35 2f 62 61 6e 6e 65 72 2e 6a 73 22 2c 6e 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 6e 2e 69 64 3d 74 2c 72 29 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 26 26 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 61 2c 72 5b 61 5d 29 3b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 69 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6e 2c 69 29 7d 7d 28 22 63 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                Data Ascii: eateElement("script");for(var a in n.src="https://js.hs-banner.com/v2/7302225/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cooki
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                16192.168.11.204978751.79.20.1134435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC580OUTGET /web_files/208/nvk_tracking/bon_website_nvk_tracking.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: files.envoke.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC384INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:41 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                Content-Length: 176580
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 23 Apr 2019 11:34:27 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                ETag: "5cbef843-2b1c4"
                                                                                                                                                                                                                                                                                                Expires: Thu, 03 Oct 2024 16:00:41 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Server: z1a
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC16000INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 63 6f 6e 66 69 67 29 7b 69 66 28 77 69 6e 64 6f 77 2e 6e 76 6b 29 7b 72 65 74 75 72 6e 7d 77 69 6e 64 6f 77 2e 6e 76 6b 3d 7b 76 65 72 73 69 6f 6e 5f 64 61 74 65 3a 63 6f 6e 66 69 67 2e 76 65 72 73 69 6f 6e 5f 64 61 74 65 7d 3b 6e 76 6b 2e 67 65 74 55 72 6c 56 61 72 73 3d 66 75 6e 63 74 69 6f 6e 28 75 72 6c 2c 73 65 70 61 72 61 74 6f 72 29 7b 69 66 28 73 65 70 61 72 61 74 6f 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 73 65 70 61 72 61 74 6f 72 3d 22 3f 22 7d 76 61 72 20 76 61 72 73 3d 5b 5d 2c 68 61 73 68 3b 76 61 72 20 68 61 73 68 65 73 3d 75 72 6c 2e 73 6c 69 63 65 28 75 72 6c 2e 69 6e 64 65 78 4f 66 28 73 65 70 61 72 61 74 6f 72 29 2b 31 29 2e 73 70 6c 69 74 28 22 26 22 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 68
                                                                                                                                                                                                                                                                                                Data Ascii: (function(config){if(window.nvk){return}window.nvk={version_date:config.version_date};nvk.getUrlVars=function(url,separator){if(separator===undefined){separator="?"}var vars=[],hash;var hashes=url.slice(url.indexOf(separator)+1).split("&");for(var i=0;i<h
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC16384INData Raw: 65 6f 66 20 61 2e 63 6c 61 73 73 4e 61 6d 65 26 26 61 2e 63 6c 61 73 73 4e 61 6d 65 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 29 7d 29 7d 2c 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 65 3d 66 61 2e 61 74 74 72 28 64 2c 61 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 21 3d 22 3d 3d 3d 62 3a 62 3f 28 65 2b 3d 22 22 2c 22 3d 22 3d 3d 3d 62 3f 65 3d 3d 3d 63 3a 22 21 3d 22 3d 3d 3d 62 3f 65 21 3d 3d 63 3a 22 5e 3d 22 3d 3d 3d 62 3f 63 26 26 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 63 29 3a 22 2a 3d 22 3d 3d 3d
                                                                                                                                                                                                                                                                                                Data Ascii: eof a.className&&a.className||"undefined"!=typeof a.getAttribute&&a.getAttribute("class")||"")})},ATTR:function(a,b,c){return function(d){var e=fa.attr(d,a);return null==e?"!="===b:b?(e+="","="===b?e===c:"!="===b?e!==c:"^="===b?c&&0===e.indexOf(c):"*="===
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC16384INData Raw: 31 3b 74 72 79 7b 63 3d 6e 75 6c 6c 3d 3d 61 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 26 26 64 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 65 29 7b 7d 63 26 26 63 2e 64 6f 53 63 72 6f 6c 6c 26 26 21 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 69 66 28 21 6e 2e 69 73 52 65 61 64 79 29 7b 74 72 79 7b 63 2e 64 6f 53 63 72 6f 6c 6c 28 22 6c 65 66 74 22 29 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 2c 35 30 29 7d 4a 28 29 2c 6e 2e 72 65 61 64 79 28 29 7d 7d 28 29 7d 72 65 74 75 72 6e 20 49 2e 70 72 6f 6d 69 73 65 28 62 29 7d 2c 6e 2e 72 65 61 64 79 2e 70 72 6f 6d 69 73 65 28 29 3b 76 61 72 20 4c 3b 66 6f 72 28 4c 20 69 6e 20 6e 28 6c 29 29 62 72 65 61 6b 3b 6c 2e 6f 77 6e 46 69 72 73 74 3d 22
                                                                                                                                                                                                                                                                                                Data Ascii: 1;try{c=null==a.frameElement&&d.documentElement}catch(e){}c&&c.doScroll&&!function f(){if(!n.isReady){try{c.doScroll("left")}catch(b){return a.setTimeout(f,50)}J(),n.ready()}}()}return I.promise(b)},n.ready.promise();var L;for(L in n(l))break;l.ownFirst="
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC16384INData Raw: 74 3d 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 22 6f 6e 22 2b 62 3b 61 2e 64 65 74 61 63 68 45 76 65 6e 74 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 61 5b 64 5d 26 26 28 61 5b 64 5d 3d 6e 75 6c 6c 29 2c 61 2e 64 65 74 61 63 68 45 76 65 6e 74 28 64 2c 63 29 29 7d 2c 6e 2e 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 2e 45 76 65 6e 74 3f 28 61 26 26 61 2e 74
                                                                                                                                                                                                                                                                                                Data Ascii: t=d.removeEventListener?function(a,b,c){a.removeEventListener&&a.removeEventListener(b,c)}:function(a,b,c){var d="on"+b;a.detachEvent&&("undefined"==typeof a[d]&&(a[d]=null),a.detachEvent(d,c))},n.Event=function(a,b){return this instanceof n.Event?(a&&a.t
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC16384INData Raw: 53 74 79 6c 65 2e 66 69 6c 74 65 72 3a 61 2e 73 74 79 6c 65 2e 66 69 6c 74 65 72 29 7c 7c 22 22 29 3f 2e 30 31 2a 70 61 72 73 65 46 6c 6f 61 74 28 52 65 67 45 78 70 2e 24 31 29 2b 22 22 3a 62 3f 22 31 22 3a 22 22 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 73 74 79 6c 65 2c 64 3d 61 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 2c 65 3d 6e 2e 69 73 4e 75 6d 65 72 69 63 28 62 29 3f 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 22 2b 31 30 30 2a 62 2b 22 29 22 3a 22 22 2c 66 3d 64 26 26 64 2e 66 69 6c 74 65 72 7c 7c 63 2e 66 69 6c 74 65 72 7c 7c 22 22 3b 63 2e 7a 6f 6f 6d 3d 31 2c 28 62 3e 3d 31 7c 7c 22 22 3d 3d 3d 62 29 26 26 22 22 3d 3d 3d 6e 2e 74 72 69 6d 28 66 2e 72 65 70 6c 61 63 65 28 56 61 2c 22 22 29 29 26 26 63 2e
                                                                                                                                                                                                                                                                                                Data Ascii: Style.filter:a.style.filter)||"")?.01*parseFloat(RegExp.$1)+"":b?"1":""},set:function(a,b){var c=a.style,d=a.currentStyle,e=n.isNumeric(b)?"alpha(opacity="+100*b+")":"",f=d&&d.filter||c.filter||"";c.zoom=1,(b>=1||""===b)&&""===n.trim(f.replace(Va,""))&&c.
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC16384INData Raw: 6c 73 65 20 76 6f 69 64 20 30 21 3d 3d 61 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 3d 63 7c 7c 28 62 3d 43 62 28 74 68 69 73 29 2c 62 26 26 6e 2e 5f 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 2c 62 29 2c 6e 2e 61 74 74 72 28 74 68 69 73 2c 22 63 6c 61 73 73 22 2c 62 7c 7c 61 3d 3d 3d 21 31 3f 22 22 3a 6e 2e 5f 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 29 7d 29 7d 2c 68 61 73 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 3d 30 3b 62 3d 22 20 22 2b 61 2b 22 20 22 3b 77 68 69 6c 65 28 63 3d 74 68 69 73 5b 64 2b 2b 5d 29 69 66 28 31 3d 3d 3d 63 2e 6e 6f 64 65 54 79 70 65 26 26 28 22 20 22 2b 43 62 28 63 29 2b 22 20 22 29 2e 72 65 70 6c 61 63 65
                                                                                                                                                                                                                                                                                                Data Ascii: lse void 0!==a&&"boolean"!==c||(b=Cb(this),b&&n._data(this,"__className__",b),n.attr(this,"class",b||a===!1?"":n._data(this,"__className__")||""))})},hasClass:function(a){var b,c,d=0;b=" "+a+" ";while(c=this[d++])if(1===c.nodeType&&(" "+Cb(c)+" ").replace
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC16384INData Raw: 65 3d 3d 3d 21 30 3f 22 6d 61 72 67 69 6e 22 3a 22 62 6f 72 64 65 72 22 29 3b 72 65 74 75 72 6e 20 59 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 2e 69 73 57 69 6e 64 6f 77 28 62 29 3f 62 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 5b 22 63 6c 69 65 6e 74 22 2b 61 5d 3a 39 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 3f 28 65 3d 62 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 4d 61 74 68 2e 6d 61 78 28 62 2e 62 6f 64 79 5b 22 73 63 72 6f 6c 6c 22 2b 61 5d 2c 65 5b 22 73 63 72 6f 6c 6c 22 2b 61 5d 2c 62 2e 62 6f 64 79 5b 22 6f 66 66 73 65 74 22 2b 61 5d 2c 65 5b 22 6f 66 66 73 65 74 22 2b 61 5d 2c 65 5b 22 63 6c 69 65 6e 74 22 2b 61 5d 29 29 3a 76 6f 69 64 20 30
                                                                                                                                                                                                                                                                                                Data Ascii: e===!0?"margin":"border");return Y(this,function(b,c,d){var e;return n.isWindow(b)?b.document.documentElement["client"+a]:9===b.nodeType?(e=b.documentElement,Math.max(b.body["scroll"+a],e["scroll"+a],b.body["offset"+a],e["offset"+a],e["client"+a])):void 0
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC16384INData Raw: 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 55 6e 73 75 70 70 6f 72 74 65 64 20 77 69 64 67 65 74 20 74 79 70 65 22 29 7d 65 6c 73 65 20 65 3d 22 70 6f 70 75 70 22 3b 72 65 74 75 72 6e 7b 69 64 3a 74 2c 74 79 70 65 3a 65 2c 73 65 74 74 69 6e 67 73 3a 6f 3d 5f 55 74 69 6c 69 74 69 65 73 5f 6a 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 30 5f 5f 2e 61 2e 65 78 74 65 6e 64 4f 62 6a 65 63 74 28 7b 69 64 3a 74 2c 64 69 73 70 6c 61 79 52 75 6c 65 73 3a 22 28 74 72 75 65 29 22 2c 66 6f 72 6d 43 6c 61 73 73 4e 61 6d 65 3a 22 75 68 69 46 6f 72 6d 22 2c 66 6f 72 6d 49 64 3a 22 75 68 69 46 6f 72 6d 5f 22 2e 63 6f 6e 63 61 74 28 74 29 2c 64 65 73 6b 74 6f 70 53 75 70 70 6f 72 74 65 64 3a 21 30 2c 6d 6f 62 69 6c 65 53 75 70 70
                                                                                                                                                                                                                                                                                                Data Ascii: hrow new Error("Unsupported widget type")}else e="popup";return{id:t,type:e,settings:o=_Utilities_js__WEBPACK_IMPORTED_MODULE_0__.a.extendObject({id:t,displayRules:"(true)",formClassName:"uhiForm",formId:"uhiForm_".concat(t),desktopSupported:!0,mobileSupp
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC16384INData Raw: 61 6c 65 73 43 68 61 6e 6e 65 6c 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6e 75 6c 6c 2c 69 6e 64 75 73 74 72 79 3a 6e 75 6c 6c 2c 66 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 73 4d 65 74 72 69 63 3a 6e 75 6c 6c 2c 6e 65 77 43 6f 6e 74 61 63 74 73 4d 65 74 72 69 63 3a 6e 75 6c 6c 7d 7d 3b 6e 76 6b 2e 63 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 76 6b 2e 75 72 6c 2e 6d 61 74 63 68 28 2f 72 65 67 69 73 74 65 72 2e 77 69 6c 64 61 70 72 69 63 6f 74 2e 63 6f 6d 2f 29 29 7b 69 66 28 6e 76 6b 2e 75 72 6c 2e 6d 61 74 63 68 28 2f 72 65 67 69 73 74 65 72 2e 77 69 6c 64 61 70 72 69 63 6f 74 2e 63 6f 6d 5c 2f 41 63 74 69 76 61 74 65 46 72 65 65 41 63 63 6f 75 6e 74 2e 61 73 70 78 2f 29 29 7b 24 2e 63 6f 6f 6b 69 65 28 22 6e 76 6b 5f 63 6f 6e 76
                                                                                                                                                                                                                                                                                                Data Ascii: alesChannel:null,region:null,industry:null,formSubmissionsMetric:null,newContactsMetric:null}};nvk.callback=function(){if(nvk.url.match(/register.wildapricot.com/)){if(nvk.url.match(/register.wildapricot.com\/ActivateFreeAccount.aspx/)){$.cookie("nvk_conv
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC16384INData Raw: 69 6c 64 4e 76 6b 54 72 61 63 6b 65 72 28 29 3b 24 2e 63 6f 6f 6b 69 65 28 6e 76 6b 2e 63 6f 6f 6b 69 65 5f 6e 61 6d 65 5f 76 69 73 69 74 6f 72 2c 6e 76 6b 2e 74 72 61 63 6b 65 72 2c 7b 65 78 70 69 72 65 73 3a 6e 76 6b 2e 63 6f 6f 6b 69 65 5f 65 78 70 69 72 65 73 5f 76 69 73 69 74 6f 72 2c 70 61 74 68 3a 22 2f 22 2c 64 6f 6d 61 69 6e 3a 6e 76 6b 2e 64 6f 6d 61 69 6e 7d 29 7d 69 66 28 6e 76 6b 2e 67 61 29 7b 6e 76 6b 2e 63 61 6c 6c 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 50 61 67 65 76 69 65 77 28 29 7d 7d 3b 6e 76 6b 2e 62 75 69 6c 64 4e 76 6b 54 72 61 63 6b 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 76 6b 2e 74 72 61 63 6b 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2e 6e 76 6b 5f 76 69 73 69 74 5f 74 69 6d 65 3d 6e 76 6b 2e 76 69 73 69 74 5f 74 69 6d
                                                                                                                                                                                                                                                                                                Data Ascii: ildNvkTracker();$.cookie(nvk.cookie_name_visitor,nvk.tracker,{expires:nvk.cookie_expires_visitor,path:"/",domain:nvk.domain})}if(nvk.ga){nvk.callGoogleAnalyticsPageview()}};nvk.buildNvkTracker=function(){nvk.tracker_components.nvk_visit_time=nvk.visit_tim


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                17192.168.11.2049786150.171.27.104435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC528OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: bat.bing.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                Content-Length: 50523
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 19 Sep 2024 15:43:41 GMT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                ETag: "803483b3aaadb1:0"
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                X-MSEdge-Ref: Ref A: 2D322068F36A4F398C2CCC03B9BF7C63 Ref B: MIA301000106047 Ref C: 2024-10-02T16:00:41Z
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:41 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC3110INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                                                                                                Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC8192INData Raw: 2c 22 69 74 65 6d 73 2e 6c 69 73 74 5f 70 6f 73 69 74 69 6f 6e 22 3a 7b 74 79 70 65 3a 22 69 6e 74 65 67 65 72 22 7d 2c 22 69 74 65 6d 73 2e 6c 6f 63 61 74 69 6f 6e 5f 69 64 22 3a 7b 7d 2c 22 69 74 65 6d 73 2e 6e 61 6d 65 22 3a 7b 7d 2c 22 69 74 65 6d 73 2e 70 72 69 63 65 22 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 22 69 74 65 6d 73 2e 71 75 61 6e 74 69 74 79 22 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 22 69 74 65 6d 73 2e 76 61 72 69 61 6e 74 22 3a 7b 7d 2c 70 72 6f 6d 6f 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 22 61 72 72 61 79 22 7d 2c 22 70 72 6f 6d 6f 74 69 6f 6e 73 2e 63 72 65 61 74 69 76 65 5f 6e 61 6d 65 22 3a 7b 7d 2c 22 70 72 6f 6d 6f 74 69 6f 6e 73 2e 63 72 65 61 74 69 76 65 5f 73 6c 6f 74 22 3a 7b 7d 2c 22 70 72 6f 6d 6f 74 69
                                                                                                                                                                                                                                                                                                Data Ascii: ,"items.list_position":{type:"integer"},"items.location_id":{},"items.name":{},"items.price":{type:"number"},"items.quantity":{type:"number"},"items.variant":{},promotions:{type:"array"},"promotions.creative_name":{},"promotions.creative_slot":{},"promoti
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC4706INData Raw: 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 75 69 64 43 6f 6f 6b 69 65 3d 6f 2e 75 69 64 43 6f 6f 6b 69 65 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 67 74 6d 54 61 67 53 6f 75 72 63 65 3d 75 6e 64 65 66 69 6e 65 64 3b 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 67 74 6d 54 61 67 53 6f 75 72 63 65 22 29 26 26 6f 2e 67 74 6d 54 61 67 53 6f 75 72 63 65 26 26 74 79 70 65 6f 66 20 6f 2e 67 74 6d 54 61 67 53 6f 75 72 63 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 67 74 6d 54 61 67 53 6f 75 72 63 65 3d 6f 2e 67 74 6d 54 61 67 53 6f 75 72 63 65 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 67 74 61 67 50 69 64 3d 21 31 3b 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 50 69 64 22 29
                                                                                                                                                                                                                                                                                                Data Ascii: is.uetConfig.uidCookie=o.uidCookie);this.uetConfig.gtmTagSource=undefined;o.hasOwnProperty("gtmTagSource")&&o.gtmTagSource&&typeof o.gtmTagSource=="string"&&(this.uetConfig.gtmTagSource=o.gtmTagSource);this.uetConfig.gtagPid=!1;o.hasOwnProperty("pagePid")
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC8192INData Raw: 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 3b 68 3d 75 3d 3d 3d 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3f 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3a 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3b 74 68 69 73 2e 65 76 74 28 68 2c 75 2c 73 2c 6e 5b 32 5d 29 7d 65 6c 73 65 20 69 66 28 6e 5b 30 5d 3d 3d 3d 22 73 65 74 22 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 5b 31 5d 5b 30 5d 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 3b 66 6f 72 28 69 20 69 6e 20 6e 5b 31 5d 5b 30 5d 29 74 68 69 73 2e 6b 6e 6f 77 6e 50 61 72 61 6d 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 5b 69 5d 3d 6e 5b 31 5d 5b 30 5d 5b 69 5d 2c 69 3d 3d 3d 22 70 69 64 22 26 26 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                Data Ascii: undefined)return;h=u===this.pageViewEvt?this.pageLoadEvt:this.customEvt;this.evt(h,u,s,n[2])}else if(n[0]==="set"){if(typeof n[1][0]!="object")return;for(i in n[1][0])this.knownParams.hasOwnProperty(i)&&(this.pageLevelParams[i]=n[1][0][i],i==="pid"&&this.
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC8192INData Raw: 6e 2e 6d 74 70 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 29 2c 6e 7d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 63 68 61 72 41 74 28 6e 2e 6c 65 6e 67 74 68 2d 31 29 3b 72 65 74 75 72 6e 28 74 3d 3d 3d 22 26 22 7c 7c 74 3d 3d 3d 22 3f 22 29 26 26 28 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 31 29 29 2c 6e 7d 3b 74 68 69 73 2e 68 65 6c 70 65 72 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 74 3d 7b 65 72 72 4d 73 67 3a 6e 2c 74 61 67 49 64 3a 74 68 69 73 2e 62 65 61 63 6f 6e 50 61
                                                                                                                                                                                                                                                                                                Data Ascii: n.mtp=navigator.maxTouchPoints),n};this.removeTrailingAmp=function(n){var t=n.charAt(n.length-1);return(t==="&"||t==="?")&&(n=n.substring(0,n.length-1)),n};this.helperError=function(n){if(typeof CustomEvent=="function"){var t={errMsg:n,tagId:this.beaconPa
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC8192INData Raw: 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 3e 30 3f 28 74 2e 70 61 67 65 74 79 70 65 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 61 67 65 54 79 70 65 28 74 2e 70 61 67 65 74 79 70 65 2c 74 68 69 73 2e 76 61 6c 69 64 52 65 74 61 69 6c 50 61 67 65 54 79 70 65 56 61 6c 75 65 73 29 2c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 72 6f 64 49 64 28 74 2e 70 72 6f 64 69 64 29 29 29 3a 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 74 68 69 73 2e 6d 69 73 73 69 6e 67 50 61 67 65 54 79 70 65 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                                                                                                Data Ascii: t.hasOwnProperty("pagetype")>0?(t.pagetype=this.validatePageType(t.pagetype,this.validRetailPageTypeValues),t.hasOwnProperty("prodid")>0&&(t.prodid=this.validateProdId(t.prodid))):t.hasOwnProperty("prodid")>0&&this.throwError(this.missingPageTypeException
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC8192INData Raw: 75 3c 3d 33 3f 74 5b 69 5d 3d 22 22 3a 64 65 6c 65 74 65 20 74 5b 69 5d 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 29 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 49 6d 67 28 66 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 70 75 73 68 28 72 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 6c 65 6e 67 74 68 3e 32 30 26 26 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 74 72 79 7b 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 73 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65
                                                                                                                                                                                                                                                                                                Data Ascii: u<=3?t[i]="":delete t[i],r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r));this.fireBeaconImg(f);this.snippetEventQueue.push(r);this.snippetEventQueue.length>20&&this.snippetEventQueue.shift();try{typeof CustomEvent=="function"&&(s=new CustomEve
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC1747INData Raw: 28 21 74 68 69 73 2e 69 73 41 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 69 3d 6e 3d 3d 3d 30 3f 74 68 69 73 2e 73 65 73 73 69 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3a 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 76 69 64 43 6f 6f 6b 69 65 2c 74 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 69 2c 22 22 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 29 7c 7c 28 74 3d 74 68 69 73 2e 67 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 42 61 63 6b 75 70 28 69 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 29 2c 74 68 69 73 2e 69 6e 73 69 67 68
                                                                                                                                                                                                                                                                                                Data Ascii: (!this.isAdStorageAllowed())return null;var i=n===0?this.sessionCookieName:this.uetConfig.vidCookie,t=this.getCookie(i,"",this.insightsCookieMaxLength);return this.stringExists(t)||(t=this.getLocalStorageBackup(i,this.insightsCookieMaxLength)),this.insigh


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                18192.168.11.2049789104.16.111.2544435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC408OUTGET /collected-forms/v1/config/json?portalId=7302225&utk= HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hscollectedforms.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC852INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:42 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 9af2931c-9231-4261-8703-ebb8cd68e9fe
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-6c6dd6864-cb7cl
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 9af2931c-9231-4261-8703-ebb8cd68e9fe
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e8279c2ea4be-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC133INData Raw: 7b 22 70 6f 72 74 61 6c 49 64 22 3a 37 33 30 32 32 32 35 2c 22 73 75 62 6d 69 73 73 69 6f 6e 73 41 70 69 44 6f 6d 61 69 6e 22 3a 22 66 6f 72 6d 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 22 2c 22 72 65 70 6f 72 74 53 63 72 61 70 65 72 54 65 73 74 22 3a 66 61 6c 73 65 2c 22 66 6f 72 6d 43 61 70 74 75 72 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 6f 6b 65 6e 22 3a 37 39 38 37 34 36 30 30 30 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"portalId":7302225,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":798746000}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                19192.168.11.2049790104.19.175.1884435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:41 UTC655OUTGET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hsforms.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC1304INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:42 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 6c0cfeab-3863-4ced-9838-52f7e17c1efc
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-np7s7
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 6c0cfeab-3863-4ced-9838-52f7e17c1efc
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; path=/; expires=Wed, 02-Oct-24 16:30:42 GMT; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Set-Cookie: _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000; path=/; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e827ae538758-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                20192.168.11.2049791104.16.141.2094435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC357OUTGET /7302225.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: js.hs-scripts.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:42 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 1931
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                Cf-Polished: origSize=2041
                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 16:00:24 GMT
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: be463625-a51f-4004-9dfc-0f350cb58d2b
                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                                                                                                Expires: Wed, 02 Oct 2024 16:02:12 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=90
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e82a5971098e-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC714INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 6e 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 2f 77 65 62 2d 69 6e 74 65 72 61 63 74 69 76 65 73 2d 65 6d 62 65 64 2e 6a 73 22 2c 6e 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 6e 2e 69 64 3d 74 2c 72 29 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 26 26 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 61 2c 72 5b 61 5d 29 3b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45
                                                                                                                                                                                                                                                                                                Data Ascii: !function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getE
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC1217INData Raw: 70 73 3a 2f 2f 6a 73 2e 68 73 2d 62 61 6e 6e 65 72 2e 63 6f 6d 2f 76 32 2f 37 33 30 32 32 32 35 2f 62 61 6e 6e 65 72 2e 6a 73 22 2c 6e 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 6e 2e 69 64 3d 74 2c 72 29 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 26 26 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 61 2c 72 5b 61 5d 29 3b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 69 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6e 2c 69 29 7d 7d 28 22 63 6f 6f 6b 69 65 42 61 6e 6e 65 72 2d 37 33 30 32 32 32 35 22 2c 30 2c 7b 22 64 61 74 61 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 22 3a 22 69 67 6e
                                                                                                                                                                                                                                                                                                Data Ascii: ps://js.hs-banner.com/v2/7302225/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-7302225",0,{"data-cookieconsent":"ign


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                21192.168.11.2049794150.171.27.104435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC541OUTGET /p/action/5278828.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: bat.bing.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                Content-Length: 371
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                X-MSEdge-Ref: Ref A: EBA7CFCB17034F72BE62CD726AA2BCF9 Ref B: MIAEDGE2107 Ref C: 2024-10-02T16:00:42Z
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:42 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC371INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 63 6f 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a
                                                                                                                                                                                                                                                                                                Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'co': c, 'kc': k, 'at':


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                22192.168.11.2049796150.171.28.104435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC348OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: bat.bing.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                Content-Length: 50523
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 19 Sep 2024 15:43:41 GMT
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                ETag: "803483b3aaadb1:0"
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                X-MSEdge-Ref: Ref A: B8C690784BDA41D3860E42BEE09B8566 Ref B: MIAEDGE2511 Ref C: 2024-10-02T16:00:43Z
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:42 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC34INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d
                                                                                                                                                                                                                                                                                                Data Ascii: function UET(o){this.stringExists=
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC8192INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 6f 2e 56 65 72 3d 3d 3d 22 31 22 7c 7c 6f 2e 56 65 72 3d 3d 3d 31 29 3f 31 3a 32 3b 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                Data Ascii: function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC7782INData Raw: 64 5d 3d 3d 3d 21 30 7c 7c 6e 2e 76 65 6e 64 6f 72 2e 6c 65 67 69 74 69 6d 61 74 65 49 6e 74 65 72 65 73 74 73 5b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 76 65 6e 64 6f 72 49 64 5d 3d 3d 3d 21 30 29 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 61 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 3d 69 28 31 29 2c 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 6d 65 61 73 75 72 65 6d 65 6e 74 41 6c 6c 6f 77 65 64 3d 69 28 37 29 26 26 69 28 39 29 26 26 69 28 31 30 29 2c 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 3d 69 28 33 29 26 26 69 28 34 29 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 61 64 53 74 6f 72 61 67 65 41
                                                                                                                                                                                                                                                                                                Data Ascii: d]===!0||n.vendor.legitimateInterests[this.uetConfig.tcf.vendorId]===!0)&&(this.uetConfig.tcf.adStorageAllowed=i(1),this.uetConfig.tcf.measurementAllowed=i(7)&&i(9)&&i(10),this.uetConfig.tcf.personalizationAllowed=i(3)&&i(4));this.uetConfig.tcf.adStorageA
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC8192INData Raw: 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 3b 68 3d 75 3d 3d 3d 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3f 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3a 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3b 74 68 69 73 2e 65 76 74 28 68 2c 75 2c 73 2c 6e 5b 32 5d 29 7d 65 6c 73 65 20 69 66 28 6e 5b 30 5d 3d 3d 3d 22 73 65 74 22 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 5b 31 5d 5b 30 5d 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 3b 66 6f 72 28 69 20 69 6e 20 6e 5b 31 5d 5b 30 5d 29 74 68 69 73 2e 6b 6e 6f 77 6e 50 61 72 61 6d 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 5b 69 5d 3d 6e 5b 31 5d 5b 30 5d 5b 69 5d 2c 69 3d 3d 3d 22 70 69 64 22 26 26 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                Data Ascii: undefined)return;h=u===this.pageViewEvt?this.pageLoadEvt:this.customEvt;this.evt(h,u,s,n[2])}else if(n[0]==="set"){if(typeof n[1][0]!="object")return;for(i in n[1][0])this.knownParams.hasOwnProperty(i)&&(this.pageLevelParams[i]=n[1][0][i],i==="pid"&&this.
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC8192INData Raw: 6e 2e 6d 74 70 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 29 2c 6e 7d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 63 68 61 72 41 74 28 6e 2e 6c 65 6e 67 74 68 2d 31 29 3b 72 65 74 75 72 6e 28 74 3d 3d 3d 22 26 22 7c 7c 74 3d 3d 3d 22 3f 22 29 26 26 28 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 31 29 29 2c 6e 7d 3b 74 68 69 73 2e 68 65 6c 70 65 72 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 74 3d 7b 65 72 72 4d 73 67 3a 6e 2c 74 61 67 49 64 3a 74 68 69 73 2e 62 65 61 63 6f 6e 50 61
                                                                                                                                                                                                                                                                                                Data Ascii: n.mtp=navigator.maxTouchPoints),n};this.removeTrailingAmp=function(n){var t=n.charAt(n.length-1);return(t==="&"||t==="?")&&(n=n.substring(0,n.length-1)),n};this.helperError=function(n){if(typeof CustomEvent=="function"){var t={errMsg:n,tagId:this.beaconPa
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC8192INData Raw: 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 3e 30 3f 28 74 2e 70 61 67 65 74 79 70 65 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 61 67 65 54 79 70 65 28 74 2e 70 61 67 65 74 79 70 65 2c 74 68 69 73 2e 76 61 6c 69 64 52 65 74 61 69 6c 50 61 67 65 54 79 70 65 56 61 6c 75 65 73 29 2c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 72 6f 64 49 64 28 74 2e 70 72 6f 64 69 64 29 29 29 3a 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 74 68 69 73 2e 6d 69 73 73 69 6e 67 50 61 67 65 54 79 70 65 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                                                                                                Data Ascii: t.hasOwnProperty("pagetype")>0?(t.pagetype=this.validatePageType(t.pagetype,this.validRetailPageTypeValues),t.hasOwnProperty("prodid")>0&&(t.prodid=this.validateProdId(t.prodid))):t.hasOwnProperty("prodid")>0&&this.throwError(this.missingPageTypeException
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC8192INData Raw: 75 3c 3d 33 3f 74 5b 69 5d 3d 22 22 3a 64 65 6c 65 74 65 20 74 5b 69 5d 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 29 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 49 6d 67 28 66 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 70 75 73 68 28 72 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 6c 65 6e 67 74 68 3e 32 30 26 26 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 74 72 79 7b 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 73 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65
                                                                                                                                                                                                                                                                                                Data Ascii: u<=3?t[i]="":delete t[i],r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r));this.fireBeaconImg(f);this.snippetEventQueue.push(r);this.snippetEventQueue.length>20&&this.snippetEventQueue.shift();try{typeof CustomEvent=="function"&&(s=new CustomEve
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC1747INData Raw: 28 21 74 68 69 73 2e 69 73 41 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 69 3d 6e 3d 3d 3d 30 3f 74 68 69 73 2e 73 65 73 73 69 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3a 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 76 69 64 43 6f 6f 6b 69 65 2c 74 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 69 2c 22 22 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 29 7c 7c 28 74 3d 74 68 69 73 2e 67 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 42 61 63 6b 75 70 28 69 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 29 2c 74 68 69 73 2e 69 6e 73 69 67 68
                                                                                                                                                                                                                                                                                                Data Ascii: (!this.isAdStorageAllowed())return null;var i=n===0?this.sessionCookieName:this.uetConfig.vidCookie,t=this.getCookie(i,"",this.insightsCookieMaxLength);return this.stringExists(t)||(t=this.getLocalStorageBackup(i,this.insightsCookieMaxLength)),this.insigh


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                23192.168.11.2049797104.19.175.1884435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:42 UTC667OUTGET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hsforms.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:43 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 5cb5cbff-2171-4824-b6a4-a3e2b122a147
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-c4gk4
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 5cb5cbff-2171-4824-b6a4-a3e2b122a147
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e82d9ecd31d8-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                24192.168.11.204980051.79.20.1134435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC400OUTGET /web_files/208/nvk_tracking/bon_website_nvk_tracking.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: files.envoke.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC384INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:43 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                Content-Length: 176580
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 23 Apr 2019 11:34:27 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                ETag: "5cbef843-2b1c4"
                                                                                                                                                                                                                                                                                                Expires: Thu, 03 Oct 2024 16:00:43 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Server: z1a
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC16000INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 63 6f 6e 66 69 67 29 7b 69 66 28 77 69 6e 64 6f 77 2e 6e 76 6b 29 7b 72 65 74 75 72 6e 7d 77 69 6e 64 6f 77 2e 6e 76 6b 3d 7b 76 65 72 73 69 6f 6e 5f 64 61 74 65 3a 63 6f 6e 66 69 67 2e 76 65 72 73 69 6f 6e 5f 64 61 74 65 7d 3b 6e 76 6b 2e 67 65 74 55 72 6c 56 61 72 73 3d 66 75 6e 63 74 69 6f 6e 28 75 72 6c 2c 73 65 70 61 72 61 74 6f 72 29 7b 69 66 28 73 65 70 61 72 61 74 6f 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 73 65 70 61 72 61 74 6f 72 3d 22 3f 22 7d 76 61 72 20 76 61 72 73 3d 5b 5d 2c 68 61 73 68 3b 76 61 72 20 68 61 73 68 65 73 3d 75 72 6c 2e 73 6c 69 63 65 28 75 72 6c 2e 69 6e 64 65 78 4f 66 28 73 65 70 61 72 61 74 6f 72 29 2b 31 29 2e 73 70 6c 69 74 28 22 26 22 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 68
                                                                                                                                                                                                                                                                                                Data Ascii: (function(config){if(window.nvk){return}window.nvk={version_date:config.version_date};nvk.getUrlVars=function(url,separator){if(separator===undefined){separator="?"}var vars=[],hash;var hashes=url.slice(url.indexOf(separator)+1).split("&");for(var i=0;i<h
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC16384INData Raw: 65 6f 66 20 61 2e 63 6c 61 73 73 4e 61 6d 65 26 26 61 2e 63 6c 61 73 73 4e 61 6d 65 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 29 7d 29 7d 2c 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 65 3d 66 61 2e 61 74 74 72 28 64 2c 61 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 21 3d 22 3d 3d 3d 62 3a 62 3f 28 65 2b 3d 22 22 2c 22 3d 22 3d 3d 3d 62 3f 65 3d 3d 3d 63 3a 22 21 3d 22 3d 3d 3d 62 3f 65 21 3d 3d 63 3a 22 5e 3d 22 3d 3d 3d 62 3f 63 26 26 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 63 29 3a 22 2a 3d 22 3d 3d 3d
                                                                                                                                                                                                                                                                                                Data Ascii: eof a.className&&a.className||"undefined"!=typeof a.getAttribute&&a.getAttribute("class")||"")})},ATTR:function(a,b,c){return function(d){var e=fa.attr(d,a);return null==e?"!="===b:b?(e+="","="===b?e===c:"!="===b?e!==c:"^="===b?c&&0===e.indexOf(c):"*="===
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC16384INData Raw: 31 3b 74 72 79 7b 63 3d 6e 75 6c 6c 3d 3d 61 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 26 26 64 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 65 29 7b 7d 63 26 26 63 2e 64 6f 53 63 72 6f 6c 6c 26 26 21 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 69 66 28 21 6e 2e 69 73 52 65 61 64 79 29 7b 74 72 79 7b 63 2e 64 6f 53 63 72 6f 6c 6c 28 22 6c 65 66 74 22 29 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 2c 35 30 29 7d 4a 28 29 2c 6e 2e 72 65 61 64 79 28 29 7d 7d 28 29 7d 72 65 74 75 72 6e 20 49 2e 70 72 6f 6d 69 73 65 28 62 29 7d 2c 6e 2e 72 65 61 64 79 2e 70 72 6f 6d 69 73 65 28 29 3b 76 61 72 20 4c 3b 66 6f 72 28 4c 20 69 6e 20 6e 28 6c 29 29 62 72 65 61 6b 3b 6c 2e 6f 77 6e 46 69 72 73 74 3d 22
                                                                                                                                                                                                                                                                                                Data Ascii: 1;try{c=null==a.frameElement&&d.documentElement}catch(e){}c&&c.doScroll&&!function f(){if(!n.isReady){try{c.doScroll("left")}catch(b){return a.setTimeout(f,50)}J(),n.ready()}}()}return I.promise(b)},n.ready.promise();var L;for(L in n(l))break;l.ownFirst="
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC16384INData Raw: 74 3d 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 22 6f 6e 22 2b 62 3b 61 2e 64 65 74 61 63 68 45 76 65 6e 74 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 61 5b 64 5d 26 26 28 61 5b 64 5d 3d 6e 75 6c 6c 29 2c 61 2e 64 65 74 61 63 68 45 76 65 6e 74 28 64 2c 63 29 29 7d 2c 6e 2e 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 2e 45 76 65 6e 74 3f 28 61 26 26 61 2e 74
                                                                                                                                                                                                                                                                                                Data Ascii: t=d.removeEventListener?function(a,b,c){a.removeEventListener&&a.removeEventListener(b,c)}:function(a,b,c){var d="on"+b;a.detachEvent&&("undefined"==typeof a[d]&&(a[d]=null),a.detachEvent(d,c))},n.Event=function(a,b){return this instanceof n.Event?(a&&a.t
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC16384INData Raw: 53 74 79 6c 65 2e 66 69 6c 74 65 72 3a 61 2e 73 74 79 6c 65 2e 66 69 6c 74 65 72 29 7c 7c 22 22 29 3f 2e 30 31 2a 70 61 72 73 65 46 6c 6f 61 74 28 52 65 67 45 78 70 2e 24 31 29 2b 22 22 3a 62 3f 22 31 22 3a 22 22 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 73 74 79 6c 65 2c 64 3d 61 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 2c 65 3d 6e 2e 69 73 4e 75 6d 65 72 69 63 28 62 29 3f 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 22 2b 31 30 30 2a 62 2b 22 29 22 3a 22 22 2c 66 3d 64 26 26 64 2e 66 69 6c 74 65 72 7c 7c 63 2e 66 69 6c 74 65 72 7c 7c 22 22 3b 63 2e 7a 6f 6f 6d 3d 31 2c 28 62 3e 3d 31 7c 7c 22 22 3d 3d 3d 62 29 26 26 22 22 3d 3d 3d 6e 2e 74 72 69 6d 28 66 2e 72 65 70 6c 61 63 65 28 56 61 2c 22 22 29 29 26 26 63 2e
                                                                                                                                                                                                                                                                                                Data Ascii: Style.filter:a.style.filter)||"")?.01*parseFloat(RegExp.$1)+"":b?"1":""},set:function(a,b){var c=a.style,d=a.currentStyle,e=n.isNumeric(b)?"alpha(opacity="+100*b+")":"",f=d&&d.filter||c.filter||"";c.zoom=1,(b>=1||""===b)&&""===n.trim(f.replace(Va,""))&&c.
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC16384INData Raw: 6c 73 65 20 76 6f 69 64 20 30 21 3d 3d 61 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 3d 63 7c 7c 28 62 3d 43 62 28 74 68 69 73 29 2c 62 26 26 6e 2e 5f 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 2c 62 29 2c 6e 2e 61 74 74 72 28 74 68 69 73 2c 22 63 6c 61 73 73 22 2c 62 7c 7c 61 3d 3d 3d 21 31 3f 22 22 3a 6e 2e 5f 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 29 7d 29 7d 2c 68 61 73 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 3d 30 3b 62 3d 22 20 22 2b 61 2b 22 20 22 3b 77 68 69 6c 65 28 63 3d 74 68 69 73 5b 64 2b 2b 5d 29 69 66 28 31 3d 3d 3d 63 2e 6e 6f 64 65 54 79 70 65 26 26 28 22 20 22 2b 43 62 28 63 29 2b 22 20 22 29 2e 72 65 70 6c 61 63 65
                                                                                                                                                                                                                                                                                                Data Ascii: lse void 0!==a&&"boolean"!==c||(b=Cb(this),b&&n._data(this,"__className__",b),n.attr(this,"class",b||a===!1?"":n._data(this,"__className__")||""))})},hasClass:function(a){var b,c,d=0;b=" "+a+" ";while(c=this[d++])if(1===c.nodeType&&(" "+Cb(c)+" ").replace
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC16384INData Raw: 65 3d 3d 3d 21 30 3f 22 6d 61 72 67 69 6e 22 3a 22 62 6f 72 64 65 72 22 29 3b 72 65 74 75 72 6e 20 59 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 2e 69 73 57 69 6e 64 6f 77 28 62 29 3f 62 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 5b 22 63 6c 69 65 6e 74 22 2b 61 5d 3a 39 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 3f 28 65 3d 62 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 4d 61 74 68 2e 6d 61 78 28 62 2e 62 6f 64 79 5b 22 73 63 72 6f 6c 6c 22 2b 61 5d 2c 65 5b 22 73 63 72 6f 6c 6c 22 2b 61 5d 2c 62 2e 62 6f 64 79 5b 22 6f 66 66 73 65 74 22 2b 61 5d 2c 65 5b 22 6f 66 66 73 65 74 22 2b 61 5d 2c 65 5b 22 63 6c 69 65 6e 74 22 2b 61 5d 29 29 3a 76 6f 69 64 20 30
                                                                                                                                                                                                                                                                                                Data Ascii: e===!0?"margin":"border");return Y(this,function(b,c,d){var e;return n.isWindow(b)?b.document.documentElement["client"+a]:9===b.nodeType?(e=b.documentElement,Math.max(b.body["scroll"+a],e["scroll"+a],b.body["offset"+a],e["offset"+a],e["client"+a])):void 0
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:44 UTC16384INData Raw: 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 55 6e 73 75 70 70 6f 72 74 65 64 20 77 69 64 67 65 74 20 74 79 70 65 22 29 7d 65 6c 73 65 20 65 3d 22 70 6f 70 75 70 22 3b 72 65 74 75 72 6e 7b 69 64 3a 74 2c 74 79 70 65 3a 65 2c 73 65 74 74 69 6e 67 73 3a 6f 3d 5f 55 74 69 6c 69 74 69 65 73 5f 6a 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 30 5f 5f 2e 61 2e 65 78 74 65 6e 64 4f 62 6a 65 63 74 28 7b 69 64 3a 74 2c 64 69 73 70 6c 61 79 52 75 6c 65 73 3a 22 28 74 72 75 65 29 22 2c 66 6f 72 6d 43 6c 61 73 73 4e 61 6d 65 3a 22 75 68 69 46 6f 72 6d 22 2c 66 6f 72 6d 49 64 3a 22 75 68 69 46 6f 72 6d 5f 22 2e 63 6f 6e 63 61 74 28 74 29 2c 64 65 73 6b 74 6f 70 53 75 70 70 6f 72 74 65 64 3a 21 30 2c 6d 6f 62 69 6c 65 53 75 70 70
                                                                                                                                                                                                                                                                                                Data Ascii: hrow new Error("Unsupported widget type")}else e="popup";return{id:t,type:e,settings:o=_Utilities_js__WEBPACK_IMPORTED_MODULE_0__.a.extendObject({id:t,displayRules:"(true)",formClassName:"uhiForm",formId:"uhiForm_".concat(t),desktopSupported:!0,mobileSupp
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:44 UTC16384INData Raw: 61 6c 65 73 43 68 61 6e 6e 65 6c 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6e 75 6c 6c 2c 69 6e 64 75 73 74 72 79 3a 6e 75 6c 6c 2c 66 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 73 4d 65 74 72 69 63 3a 6e 75 6c 6c 2c 6e 65 77 43 6f 6e 74 61 63 74 73 4d 65 74 72 69 63 3a 6e 75 6c 6c 7d 7d 3b 6e 76 6b 2e 63 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 76 6b 2e 75 72 6c 2e 6d 61 74 63 68 28 2f 72 65 67 69 73 74 65 72 2e 77 69 6c 64 61 70 72 69 63 6f 74 2e 63 6f 6d 2f 29 29 7b 69 66 28 6e 76 6b 2e 75 72 6c 2e 6d 61 74 63 68 28 2f 72 65 67 69 73 74 65 72 2e 77 69 6c 64 61 70 72 69 63 6f 74 2e 63 6f 6d 5c 2f 41 63 74 69 76 61 74 65 46 72 65 65 41 63 63 6f 75 6e 74 2e 61 73 70 78 2f 29 29 7b 24 2e 63 6f 6f 6b 69 65 28 22 6e 76 6b 5f 63 6f 6e 76
                                                                                                                                                                                                                                                                                                Data Ascii: alesChannel:null,region:null,industry:null,formSubmissionsMetric:null,newContactsMetric:null}};nvk.callback=function(){if(nvk.url.match(/register.wildapricot.com/)){if(nvk.url.match(/register.wildapricot.com\/ActivateFreeAccount.aspx/)){$.cookie("nvk_conv
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:44 UTC16384INData Raw: 69 6c 64 4e 76 6b 54 72 61 63 6b 65 72 28 29 3b 24 2e 63 6f 6f 6b 69 65 28 6e 76 6b 2e 63 6f 6f 6b 69 65 5f 6e 61 6d 65 5f 76 69 73 69 74 6f 72 2c 6e 76 6b 2e 74 72 61 63 6b 65 72 2c 7b 65 78 70 69 72 65 73 3a 6e 76 6b 2e 63 6f 6f 6b 69 65 5f 65 78 70 69 72 65 73 5f 76 69 73 69 74 6f 72 2c 70 61 74 68 3a 22 2f 22 2c 64 6f 6d 61 69 6e 3a 6e 76 6b 2e 64 6f 6d 61 69 6e 7d 29 7d 69 66 28 6e 76 6b 2e 67 61 29 7b 6e 76 6b 2e 63 61 6c 6c 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 50 61 67 65 76 69 65 77 28 29 7d 7d 3b 6e 76 6b 2e 62 75 69 6c 64 4e 76 6b 54 72 61 63 6b 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 76 6b 2e 74 72 61 63 6b 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2e 6e 76 6b 5f 76 69 73 69 74 5f 74 69 6d 65 3d 6e 76 6b 2e 76 69 73 69 74 5f 74 69 6d
                                                                                                                                                                                                                                                                                                Data Ascii: ildNvkTracker();$.cookie(nvk.cookie_name_visitor,nvk.tracker,{expires:nvk.cookie_expires_visitor,path:"/",domain:nvk.domain})}if(nvk.ga){nvk.callGoogleAnalyticsPageview()}};nvk.buildNvkTracker=function(){nvk.tracker_components.nvk_visit_time=nvk.visit_tim


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                25192.168.11.204980351.79.20.1134435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC800OUTGET /ext/analytics/visit?clientId=8bf09d7a322b6ca95845812b1e78ecd3&id=1727884841161&visitor_id=1727884841161&visit_timestamp=1727884841161&marketing_medium=direct&entry_page_url=https%253A%252F%252Fwww.wildapricot.com%252F HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: e1.envoke.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC1337INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:43 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Set-Cookie: PHPSESSID=imjkjmsu2o6qa6jh5bv5ujtktm; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Content-Security-Policy: report-to envoke-csp; report-uri https://envoke.report-uri.com/r/d/csp/reportOnly; default-src * data: blob: about: 'unsafe-eval' 'unsafe-inline'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://files.envoke.com/web_files/812/scripts/nvk.js https://js.intercomcdn.com https://widget.intercom.io/widget/ev9a263d https://*.googletagmanager.com https://*.google-analytics.com https://w338l7p6z1nt.statuspage.io https://static.hotjar.com https://cdnjs.cloudflare.com/ajax/libs/ 'strict-dynamic' 'nonce-4526a0509b15c7b581cc3d2518bb33f1' 'unsafe-hashes' 'sha256-Am38bprl7BQPJunroUzCTnX+UO/sZfvzxg5YpeXtH+o=' 'sha256-WeOXGDbPzjBm/bYHwPEmQ39Csa8Vi0OIxPeIg0U92Zk=' 'sha256-U2jHzcJroMbkJDy1d+p5YdXgm7A4+XRYRXKoZ2OoPw0=' 'sha256-ZkbfD9Ak1nuqO070B9P/o5dZt91kU4gvjxKYbG0pOEI=' 'sha256-2rvfFrggTCtyF5WOiTri1gDS8Boibj4Njn0e+VCBmDI=';
                                                                                                                                                                                                                                                                                                X-Server: z1a
                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC54INData Raw: 32 62 0d 0a 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 2bGIF89a!,D;0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                26192.168.11.2049806150.171.27.104435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC989OUTGET /action/0?ti=5278828&Ver=2&mid=59d8c18e-ce8d-45a4-a278-2ad14d65d2ac&sid=798312d080d711ef9fa96502228c74f3&vid=798313a080d711ef803ef9ef7864022f&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1920&sh=1080&sc=24&tl=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&p=https%3A%2F%2Fwww.wildapricot.com%2F&r=&lt=3696&evt=pageLoad&sv=1&cdb=AQcT&rn=385873 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: bat.bing.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC862INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Set-Cookie: MUID=3F6BAA1A35FA6A9000CCBF1634E66B2C; domain=.bing.com; expires=Mon, 27-Oct-2025 16:00:43 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                                                                                                                                                Set-Cookie: MR=0; domain=bat.bing.com; expires=Wed, 09-Oct-2024 16:00:43 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                X-MSEdge-Ref: Ref A: 9C3C0FD524534D4D91A1D05E1DB8E8D4 Ref B: MIAEDGE2511 Ref C: 2024-10-02T16:00:43Z
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:43 GMT
                                                                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                27192.168.11.2049805150.171.28.104435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC361OUTGET /p/action/5278828.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: bat.bing.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                Content-Length: 371
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                X-MSEdge-Ref: Ref A: 0994603960504B7C9F12F8BCEE98DBC5 Ref B: MIA301000108031 Ref C: 2024-10-02T16:00:43Z
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:42 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:43 UTC371INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 63 6f 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a
                                                                                                                                                                                                                                                                                                Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'co': c, 'kc': k, 'at':


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                28192.168.11.204980951.79.72.2014435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:44 UTC560OUTGET /ext/analytics/visit?clientId=8bf09d7a322b6ca95845812b1e78ecd3&id=1727884841161&visitor_id=1727884841161&visit_timestamp=1727884841161&marketing_medium=direct&entry_page_url=https%253A%252F%252Fwww.wildapricot.com%252F HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: e1.envoke.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:44 UTC1337INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:44 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Set-Cookie: PHPSESSID=1o4vafuadla6f350afk5dg4pja; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Content-Security-Policy: report-to envoke-csp; report-uri https://envoke.report-uri.com/r/d/csp/reportOnly; default-src * data: blob: about: 'unsafe-eval' 'unsafe-inline'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://files.envoke.com/web_files/812/scripts/nvk.js https://js.intercomcdn.com https://widget.intercom.io/widget/ev9a263d https://*.googletagmanager.com https://*.google-analytics.com https://w338l7p6z1nt.statuspage.io https://static.hotjar.com https://cdnjs.cloudflare.com/ajax/libs/ 'strict-dynamic' 'nonce-c881079be5cc219a888e36e340b8ac6a' 'unsafe-hashes' 'sha256-Am38bprl7BQPJunroUzCTnX+UO/sZfvzxg5YpeXtH+o=' 'sha256-WeOXGDbPzjBm/bYHwPEmQ39Csa8Vi0OIxPeIg0U92Zk=' 'sha256-U2jHzcJroMbkJDy1d+p5YdXgm7A4+XRYRXKoZ2OoPw0=' 'sha256-ZkbfD9Ak1nuqO070B9P/o5dZt91kU4gvjxKYbG0pOEI=' 'sha256-2rvfFrggTCtyF5WOiTri1gDS8Boibj4Njn0e+VCBmDI=';
                                                                                                                                                                                                                                                                                                X-Server: z1b
                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:44 UTC54INData Raw: 32 62 0d 0a 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 2bGIF89a!,D;0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                29192.168.11.204981952.213.194.2524435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:46 UTC575OUTGET /api/v1/ip HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: directory.cookieyes.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:47 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:46 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 120
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-Powered-By: Express
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                                                                                                                                                                                                                                ETag: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:47 UTC120INData Raw: 7b 22 69 70 22 3a 22 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 33 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 22 46 4c 22 2c 22 69 6e 5f 65 75 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"ip":"102.129.152.223","country":"US","country_name":"United States","region_code":"FL","in_eu":false,"continent":"NA"}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                30192.168.11.204982534.226.77.2004435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:47 UTC651OUTGET /Sitemap HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: optamembers.ca
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                                                                Content-Security-Policy: report-uri https://csp.uel.wildapricot.com/report; default-src 'self' 'unsafe-inline' 'unsafe-eval' *.appointlet.com *.appointletcdn.com *.aptrinsic.com *.cloudflare.com *.cloudfront.net *.doubleclick.net *.ecomm.events *.ecwid.com *.elev.io *.facebook.com *.facebook.net *.google.com *.googleadservices.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.linkedin.com *.mcjobboard.net *.mybillsystem.com *.newrelic.com *.nr-data.net *.pagespeed-mod.com *.paypal.com *.termly.io *.twitter.com *.typekit.net *.uservoice.com *.wildapricot.com *.youtube.com *.zdassets.com *.zendesk.com *.zopim.com caas-sf.wildapricot.org live-sf.wildapricot.org maps.googleapis.com onlinestore-prod-digital-products.s3.amazonaws.com sf.wildapricot.org vimeo.com widget-mediator.zopim.com wss://widget-mediator.zopim.com/ https://ontariopublictransit.ca ontariopublictransit.ca; img-src * data: blob:; media-src * blob:; font-src * https://*.aptrinsic.com data:;
                                                                                                                                                                                                                                                                                                P3P: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=10
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:47 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Content-Length: 9613
                                                                                                                                                                                                                                                                                                X-Backend-Server: lwf2wue1d-b385
                                                                                                                                                                                                                                                                                                X-LB-Server: llblue1b-49fe
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Reporting-Endpoints: wildapricot-csp-uel='https://csp.uel.wildapricot.com/report'
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC9613INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69
                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html>...[if lt IE 7 ]><html lang="en" class="no-js ie6 "><![endif]-->...[if IE 7 ]><html lang="en" class="no-js ie7 "> <![endif]-->...[if IE 8 ]><html lang="en" class="no-js ie8 "> <![endif]-->...[if IE 9 ]><html lang="en" class="no-js i


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                31192.168.11.204982352.213.194.2524435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:47 UTC362OUTGET /api/v1/ip HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: directory.cookieyes.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:48 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 120
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-Powered-By: Express
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                                                                                                                                                                                                                                ETag: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC120INData Raw: 7b 22 69 70 22 3a 22 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 33 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 22 46 4c 22 2c 22 69 6e 5f 65 75 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"ip":"102.129.152.223","country":"US","country_name":"United States","region_code":"FL","in_eu":false,"continent":"NA"}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                32192.168.11.2049826104.16.118.434435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:47 UTC582OUTOPTIONS /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: ws.zoominfo.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                Access-Control-Request-Headers: _vtok,_zitok,content-type,visited-url
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1062INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:48 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for,x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                allow: GET,HEAD
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=VkIedgMob.KucBW9LWegemcJxPIew93kXW81vq0ykTg-1727884848-1.0.1.1-wkkEDB27H3DKTU0kZOtYlSVmKyAn4ZPYXjAO9RrMOLEfDQtIG4NtiHe_7oQTgGIVixZ8ay3QOH42Ce2vtWTfqA; path=/; expires=Wed, 02-Oct-24 16:30:48 GMT; domain=.zoominfo.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                Set-Cookie: _cfuvid=3w2kI6XZ2DE1FW4SVaqPa8Bs4CD8Dy.BeQIUALoBQkU-1727884848156-0.0.1.1-604800000; path=/; domain=.zoominfo.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e84c9d38b3e3-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC13INData Raw: 38 0d 0a 47 45 54 2c 48 45 41 44 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 8GET,HEAD
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                33192.168.11.2049829104.17.175.2014435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC563OUTGET /analytics/1724186700000/7302225.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: js.hs-analytics.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1035INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:48 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-amz-id-2: yaRHIcERvYaamaip0fWDGD6bitTo3BscmtI9bT92Qqd7RgmMM81dCOFqJFjEjq24qUZzc+wq5WY=
                                                                                                                                                                                                                                                                                                x-amz-request-id: WSM3TT44MTFSABDG
                                                                                                                                                                                                                                                                                                last-modified: Tue, 01 Oct 2024 15:40:32 GMT
                                                                                                                                                                                                                                                                                                etag: W/"336fb4a43cfc66232ae5220e9ccd6141"
                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=300,public
                                                                                                                                                                                                                                                                                                x-amz-version-id: null
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                expires: Wed, 02 Oct 2024 16:01:03 GMT
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 29
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: d1455ca7-802f-495f-8a75-b10c6cdea71b
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-75d7846cb8-gmfzl
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: d1455ca7-802f-495f-8a75-b10c6cdea71b
                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Age: 285
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e84e48f84c0f-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC334INData Raw: 37 62 39 37 0d 0a 2f 2a 2a 20 0a 20 2a 20 48 75 62 53 70 6f 74 20 41 6e 61 6c 79 74 69 63 73 20 54 72 61 63 6b 69 6e 67 20 43 6f 64 65 20 42 75 69 6c 64 20 4e 75 6d 62 65 72 20 31 2e 39 39 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 48 75 62 53 70 6f 74 2c 20 49 6e 63 2e 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 0a 20 2a 2f 0a 76 61 72 20 5f 68 73 71 20 3d 20 5f 68 73 71 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 50 6f 72 74 61 6c 49 64 27 2c 20 37 33 30 32 32 32 35 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 4c 65 67 61 63 79 27 2c 20 66 61 6c 73 65 5d 29 3b 0a 5f 68 73 71 2e 70 75
                                                                                                                                                                                                                                                                                                Data Ascii: 7b97/** * HubSpot Analytics Tracking Code Build Number 1.993 * Copyright 2024 HubSpot, Inc. http://www.hubspot.com */var _hsq = _hsq || [];_hsq.push(['setPortalId', 7302225]);_hsq.push(['trackPageView']);_hsq.push(['setLegacy', false]);_hsq.pu
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 20 27 32 32 34 38 39 34 39 38 31 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 37 36 30 38 30 30 37 34 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 30 36 32 39 32 38 37 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 35 31 36 35 32 38 38 39 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 65 6e 61 62 6c 65 41 75 74 6f 6d 61 74 69 63 4c 69 6e 6b 65 72 27 2c 20 74 72 75 65 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 65 6d 62 65 64 48 75 62 53 70 6f 74 53 63 72 69 70 74 27 2c 20 27 68 74 74 70 73 3a 2f 2f 6a 73
                                                                                                                                                                                                                                                                                                Data Ascii: '224894981']);_hsq.push(['addHashedCookieDomain', '76080074']);_hsq.push(['addHashedCookieDomain', '20629287']);_hsq.push(['addHashedCookieDomain', '251652889']);_hsq.push(['enableAutomaticLinker', true]);_hsq.push(['embedHubSpotScript', 'https://js
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 6f 6e 28 29 7b 68 73 74 63 2e 75 74 69 6c 73 2e 6c 6f 67 45 72 72 6f 72 28 6e 65 77 20 45 72 72 6f 72 28 22 41 74 74 65 6d 70 74 20 74 6f 20 75 73 65 20 4d 61 74 68 2e 75 75 69 64 28 29 22 29 29 3b 72 65 74 75 72 6e 20 68 73 74 63 2e 4d 61 74 68 2e 75 75 69 64 28 29 7d 3b 28 68 73 74 63 3d 68 73 74 63 7c 7c 7b 7d 29 2e 64 65 62 75 67 3d 21 31 3b 68 73 74 63 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 6e 65 77 20 68 73 74 63 2e 63 6f 6f 6b 69 65 73 2e 43 6f 6f 6b 69 65 2c 65 3d 22 68 73 5f 64 62 67 22 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 69 6e 64 65 78 4f 66 28 22 23 68 73 64 62 67 22 29 3e 2d 31 3b 69 66 28 68 73 74 63 2e 64 65 62 75 67 7c 7c 69 7c 7c 22 31 22 3d 3d 3d 74 2e 67 65
                                                                                                                                                                                                                                                                                                Data Ascii: on(){hstc.utils.logError(new Error("Attempt to use Math.uuid()"));return hstc.Math.uuid()};(hstc=hstc||{}).debug=!1;hstc.log=function(){try{var t=new hstc.cookies.Cookie,e="hs_dbg",i=document.location.hash.indexOf("#hsdbg")>-1;if(hstc.debug||i||"1"===t.ge
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 69 73 2e 70 61 72 65 6e 74 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 52 65 66 65 72 72 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 22 3b 74 72 79 7b 74 3d 74 68 69 73 2e 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 65 29 7b 69 66 28 70 61 72 65 6e 74 29 74 72 79 7b 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 65 29 7b 74 3d 22 22 7d 7d 22 22 3d 3d 3d 74 26 26 28 74 3d 74 68 69 73 2e 64 6f 63 2e 72 65 66 65 72 72 65 72 29 3b 72 65 74 75 72 6e 20 74 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 68 61 72 61 63
                                                                                                                                                                                                                                                                                                Data Ascii: is.parent};hstc.global.Context.prototype.getReferrer=function(){var t="";try{t=this.top.document.referrer}catch(e){if(parent)try{t=this.parent.document.referrer}catch(e){t=""}}""===t&&(t=this.doc.referrer);return t};hstc.global.Context.prototype.getCharac
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 74 2e 6c 65 6e 67 74 68 3e 65 3f 74 2e 73 75 62 73 74 72 28 30 2c 65 29 3a 74 3a 22 22 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 73 65 61 72 63 68 32 64 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 73 3d 74 5b 72 5d 3b 69 66 28 73 26 26 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 41 72 72 61 79 28 73 29 26 26 2d 31 21 3d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 69 6e 41 72 72 61 79 28 73 5b 65 2d 31 5d 2c 69 29 29 7b 6e 28 73 2c 72 29 3b 74 2e 73 70 6c 69 63 65 28 72 2d 2d 2c 31 29 7d 7d 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 72 65 6d 6f 76 65 53 69 6e 67 6c 65 43 61 6c 6c 56 61 6c 75 65 46 72 6f 6d 48 73 71 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                                                                                                                                                                Data Ascii: t.length>e?t.substr(0,e):t:""};hstc.utils.search2dArray=function(t,e,i,n){for(var r=0;r<t.length;r++){var s=t[r];if(s&&hstc.utils.isArray(s)&&-1!==hstc.utils.inArray(s[e-1],i)){n(s,r);t.splice(r--,1)}}};hstc.utils.removeSingleCallValueFromHsq=function(t,e
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 44 65 66 69 6e 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b 69 66 28 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 69 2c 6e 29 3b 72 65 74 75 72 6e 21 30 7d 69 66 28 74 2e 61 74 74 61 63 68 45 76 65 6e 74 29 72 65 74 75 72 6e 20 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 65 2c 69 29 3b 74 5b 22 6f 6e 22 2b 65 5d 3d 69 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                Data Ascii: };hstc.utils.isDefined=function(t){return void 0!==t};hstc.utils.addEventListener=function(t,e,i,n){if(t.addEventListener){t.addEventListener(e,i,n);return!0}if(t.attachEvent)return t.attachEvent("on"+e,i);t["on"+e]=i};hstc.utils.removeEventListener=funct
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 65 74 54 69 6d 65 28 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 68 61 73 68 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 69 2d 2d 29 7b 76 61 72 20 6e 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 3b 65 3d 30 21 3d 3d 28 6e 3d 32 36 36 33 33 38 33 30 34 26 28 65 3d 28 65 3c 3c 36 26 32 36 38 34 33 35 34 35 35 29 2b 6e 2b 28 6e 3c 3c 31 34 29 29 29 3f 65 5e 6e 3e 3e 32 31 3a 65 7d 72 65 74 75 72 6e 20 65 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 65 78 74 72 61 63 74 44 6f 6d 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 3b 65 2e 6c 65 6e 67 74 68 3e 32 26 26 28 65 3d 65 2e 73 6c 69 63 65 28 31 29 29 3b
                                                                                                                                                                                                                                                                                                Data Ascii: etTime()};hstc.utils.hashString=function(t){for(var e=0,i=t.length-1;i>=0;i--){var n=t.charCodeAt(i);e=0!==(n=266338304&(e=(e<<6&268435455)+n+(n<<14)))?e^n>>21:e}return e};hstc.utils.extractDomain=function(t){var e=t.split(".");e.length>2&&(e=e.slice(1));
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 5b 69 5b 63 5d 2c 73 5d 3a 69 5b 63 5d 3d 73 7d 7d 65 6c 73 65 20 63 26 26 28 69 5b 63 5d 3d 65 3f 76 6f 69 64 20 30 3a 22 22 29 7d 29 29 3b 72 65 74 75 72 6e 20 69 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 70 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 5b 5d 3b 65 3d 65 7c 7c 22 26 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 69 5b 69 2e 6c 65 6e 67 74 68 5d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 65 6e 63 6f 64 65 50 61 72 61 6d 28 74 29 2b 22 3d 22 2b 68 73 74 63 2e 75 74 69 6c 73 2e 65 6e 63 6f 64 65 50 61 72 61 6d 28 65 29 7d 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 41 72 72 61 79 28 74 5b 72 5d 29 3f 68 73 74 63 2e 75 74 69 6c 73 2e 65 61 63 68 28 74 5b 72 5d 2c 28 66 75 6e
                                                                                                                                                                                                                                                                                                Data Ascii: [i[c],s]:i[c]=s}}else c&&(i[c]=e?void 0:"")}));return i};hstc.utils.param=function(t,e){var i=[];e=e||"&";function n(t,e){i[i.length]=hstc.utils.encodeParam(t)+"="+hstc.utils.encodeParam(e)}for(var r in t)hstc.utils.isArray(t[r])?hstc.utils.each(t[r],(fun
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 61 72 20 6e 2c 72 3d 69 5b 32 5d 2c 73 3d 72 2e 73 70 6c 69 74 28 22 2e 22 29 2c 6f 3d 72 2e 73 70 6c 69 74 28 22 2c 22 29 3b 6e 3d 73 2e 6c 65 6e 67 74 68 3e 32 7c 7c 32 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 73 5b 31 5d 2e 6c 65 6e 67 74 68 3e 32 26 26 28 30 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 7c 7c 73 5b 30 5d 2e 6c 65 6e 67 74 68 3c 6f 5b 30 5d 2e 6c 65 6e 67 74 68 29 7c 7c 32 3d 3d 6f 2e 6c 65 6e 67 74 68 26 26 32 3d 3d 6f 5b 31 5d 2e 6c 65 6e 67 74 68 3f 6f 3a 73 3b 76 61 72 20 63 3d 64 65 63 69 6d 61 6c 50 61 72 74 3d 30 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 31 29 7b 64 65 63 69 6d 61 6c 50 61 72 74 3d 6e 2e 70 6f 70 28 29 3b 63 3d 6e 2e 6a 6f 69 6e 28 22 22 29 7d 65 6c 73 65 20 63 3d 6e 2e 6a 6f 69 6e 28 22 22 29 3b 63 3d 63 2e 72 65 70 6c 61 63 65 28
                                                                                                                                                                                                                                                                                                Data Ascii: ar n,r=i[2],s=r.split("."),o=r.split(",");n=s.length>2||2==s.length&&s[1].length>2&&(0===o.length||s[0].length<o[0].length)||2==o.length&&2==o[1].length?o:s;var c=decimalPart=0;if(n.length>1){decimalPart=n.pop();c=n.join("")}else c=n.join("");c=c.replace(
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 65 3d 3d 65 2e 73 6f 75 72 63 65 26 26 74 2e 67 6c 6f 62 61 6c 3d 3d 65 2e 67 6c 6f 62 61 6c 26 26 74 2e 6d 75 6c 74 69 6c 69 6e 65 3d 3d 65 2e 6d 75 6c 74 69 6c 69 6e 65 26 26 74 2e 69 67 6e 6f 72 65 43 61 73 65 3d 3d 65 2e 69 67 6e 6f 72 65 43 61 73 65 7d 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 72 3d 69 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 69 66 28 69 5b 72 5d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 69 2e 70 75 73 68 28 74 29 3b 76 61 72 20 73 3d 30 2c 6f 3d 21 30 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 6e 29 7b 69 66 28 6f 3d 28 73 3d 74 2e 6c 65 6e 67 74 68 29 3d 3d 65 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                                Data Ascii: e==e.source&&t.global==e.global&&t.multiline==e.multiline&&t.ignoreCase==e.ignoreCase}if("object"!=typeof t||"object"!=typeof e)return!1;for(var r=i.length;r--;)if(i[r]==t)return!0;i.push(t);var s=0,o=!0;if("[object Array]"==n){if(o=(s=t.length)==e.length


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                34192.168.11.2049828104.17.175.2014435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC563OUTGET /analytics/1727884800000/7302225.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: js.hs-analytics.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1025INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:48 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-amz-id-2: //ncDVx3pJDAPpZwZZA2or0FKFYNmDtosOzDX9DbaLN0zRv03fgLiyf+ok9WhqGW4Sy0v3e0Zgw=
                                                                                                                                                                                                                                                                                                x-amz-request-id: AZD2RN254S1RKXG9
                                                                                                                                                                                                                                                                                                last-modified: Tue, 01 Oct 2024 15:40:32 GMT
                                                                                                                                                                                                                                                                                                etag: W/"336fb4a43cfc66232ae5220e9ccd6141"
                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=300,public
                                                                                                                                                                                                                                                                                                x-amz-version-id: null
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                expires: Wed, 02 Oct 2024 16:05:26 GMT
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 26
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: ea59df5b-d15b-4dc2-b1da-83542fe09ec0
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-75d7846cb8-6vlcr
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: ea59df5b-d15b-4dc2-b1da-83542fe09ec0
                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e84e4a580a3e-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC344INData Raw: 37 62 61 31 0d 0a 2f 2a 2a 20 0a 20 2a 20 48 75 62 53 70 6f 74 20 41 6e 61 6c 79 74 69 63 73 20 54 72 61 63 6b 69 6e 67 20 43 6f 64 65 20 42 75 69 6c 64 20 4e 75 6d 62 65 72 20 31 2e 39 39 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 48 75 62 53 70 6f 74 2c 20 49 6e 63 2e 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 0a 20 2a 2f 0a 76 61 72 20 5f 68 73 71 20 3d 20 5f 68 73 71 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 50 6f 72 74 61 6c 49 64 27 2c 20 37 33 30 32 32 32 35 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 4c 65 67 61 63 79 27 2c 20 66 61 6c 73 65 5d 29 3b 0a 5f 68 73 71 2e 70 75
                                                                                                                                                                                                                                                                                                Data Ascii: 7ba1/** * HubSpot Analytics Tracking Code Build Number 1.993 * Copyright 2024 HubSpot, Inc. http://www.hubspot.com */var _hsq = _hsq || [];_hsq.push(['setPortalId', 7302225]);_hsq.push(['trackPageView']);_hsq.push(['setLegacy', false]);_hsq.pu
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 31 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 37 36 30 38 30 30 37 34 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 30 36 32 39 32 38 37 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 35 31 36 35 32 38 38 39 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 65 6e 61 62 6c 65 41 75 74 6f 6d 61 74 69 63 4c 69 6e 6b 65 72 27 2c 20 74 72 75 65 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 65 6d 62 65 64 48 75 62 53 70 6f 74 53 63 72 69 70 74 27 2c 20 27 68 74 74 70 73 3a 2f 2f 6a 73 2d 6e 61 31 2e 68 73 2d 73 63
                                                                                                                                                                                                                                                                                                Data Ascii: 1']);_hsq.push(['addHashedCookieDomain', '76080074']);_hsq.push(['addHashedCookieDomain', '20629287']);_hsq.push(['addHashedCookieDomain', '251652889']);_hsq.push(['enableAutomaticLinker', true]);_hsq.push(['embedHubSpotScript', 'https://js-na1.hs-sc
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 75 74 69 6c 73 2e 6c 6f 67 45 72 72 6f 72 28 6e 65 77 20 45 72 72 6f 72 28 22 41 74 74 65 6d 70 74 20 74 6f 20 75 73 65 20 4d 61 74 68 2e 75 75 69 64 28 29 22 29 29 3b 72 65 74 75 72 6e 20 68 73 74 63 2e 4d 61 74 68 2e 75 75 69 64 28 29 7d 3b 28 68 73 74 63 3d 68 73 74 63 7c 7c 7b 7d 29 2e 64 65 62 75 67 3d 21 31 3b 68 73 74 63 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 6e 65 77 20 68 73 74 63 2e 63 6f 6f 6b 69 65 73 2e 43 6f 6f 6b 69 65 2c 65 3d 22 68 73 5f 64 62 67 22 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 69 6e 64 65 78 4f 66 28 22 23 68 73 64 62 67 22 29 3e 2d 31 3b 69 66 28 68 73 74 63 2e 64 65 62 75 67 7c 7c 69 7c 7c 22 31 22 3d 3d 3d 74 2e 67 65 74 28 65 29 29 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                Data Ascii: utils.logError(new Error("Attempt to use Math.uuid()"));return hstc.Math.uuid()};(hstc=hstc||{}).debug=!1;hstc.log=function(){try{var t=new hstc.cookies.Cookie,e="hs_dbg",i=document.location.hash.indexOf("#hsdbg")>-1;if(hstc.debug||i||"1"===t.get(e)){var
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 52 65 66 65 72 72 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 22 3b 74 72 79 7b 74 3d 74 68 69 73 2e 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 65 29 7b 69 66 28 70 61 72 65 6e 74 29 74 72 79 7b 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 65 29 7b 74 3d 22 22 7d 7d 22 22 3d 3d 3d 74 26 26 28 74 3d 74 68 69 73 2e 64 6f 63 2e 72 65 66 65 72 72 65 72 29 3b 72 65 74 75 72 6e 20 74 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 68 61 72 61 63 74 65 72 53 65 74 3d 66 75 6e
                                                                                                                                                                                                                                                                                                Data Ascii: ;hstc.global.Context.prototype.getReferrer=function(){var t="";try{t=this.top.document.referrer}catch(e){if(parent)try{t=this.parent.document.referrer}catch(e){t=""}}""===t&&(t=this.doc.referrer);return t};hstc.global.Context.prototype.getCharacterSet=fun
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 3f 74 2e 73 75 62 73 74 72 28 30 2c 65 29 3a 74 3a 22 22 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 73 65 61 72 63 68 32 64 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 73 3d 74 5b 72 5d 3b 69 66 28 73 26 26 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 41 72 72 61 79 28 73 29 26 26 2d 31 21 3d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 69 6e 41 72 72 61 79 28 73 5b 65 2d 31 5d 2c 69 29 29 7b 6e 28 73 2c 72 29 3b 74 2e 73 70 6c 69 63 65 28 72 2d 2d 2c 31 29 7d 7d 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 72 65 6d 6f 76 65 53 69 6e 67 6c 65 43 61 6c 6c 56 61 6c 75 65 46 72 6f 6d 48 73 71 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20
                                                                                                                                                                                                                                                                                                Data Ascii: ?t.substr(0,e):t:""};hstc.utils.search2dArray=function(t,e,i,n){for(var r=0;r<t.length;r++){var s=t[r];if(s&&hstc.utils.isArray(s)&&-1!==hstc.utils.inArray(s[e-1],i)){n(s,r);t.splice(r--,1)}}};hstc.utils.removeSingleCallValueFromHsq=function(t,e){for(var
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 6c 73 2e 69 73 44 65 66 69 6e 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b 69 66 28 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 69 2c 6e 29 3b 72 65 74 75 72 6e 21 30 7d 69 66 28 74 2e 61 74 74 61 63 68 45 76 65 6e 74 29 72 65 74 75 72 6e 20 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 65 2c 69 29 3b 74 5b 22 6f 6e 22 2b 65 5d 3d 69 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c
                                                                                                                                                                                                                                                                                                Data Ascii: ls.isDefined=function(t){return void 0!==t};hstc.utils.addEventListener=function(t,e,i,n){if(t.addEventListener){t.addEventListener(e,i,n);return!0}if(t.attachEvent)return t.attachEvent("on"+e,i);t["on"+e]=i};hstc.utils.removeEventListener=function(t,e,i,
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 68 73 74 63 2e 75 74 69 6c 73 2e 68 61 73 68 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 69 2d 2d 29 7b 76 61 72 20 6e 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 3b 65 3d 30 21 3d 3d 28 6e 3d 32 36 36 33 33 38 33 30 34 26 28 65 3d 28 65 3c 3c 36 26 32 36 38 34 33 35 34 35 35 29 2b 6e 2b 28 6e 3c 3c 31 34 29 29 29 3f 65 5e 6e 3e 3e 32 31 3a 65 7d 72 65 74 75 72 6e 20 65 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 65 78 74 72 61 63 74 44 6f 6d 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 3b 65 2e 6c 65 6e 67 74 68 3e 32 26 26 28 65 3d 65 2e 73 6c 69 63 65 28 31 29 29 3b 72 65 74 75 72 6e 22 2e 22 2b
                                                                                                                                                                                                                                                                                                Data Ascii: hstc.utils.hashString=function(t){for(var e=0,i=t.length-1;i>=0;i--){var n=t.charCodeAt(i);e=0!==(n=266338304&(e=(e<<6&268435455)+n+(n<<14)))?e^n>>21:e}return e};hstc.utils.extractDomain=function(t){var e=t.split(".");e.length>2&&(e=e.slice(1));return"."+
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 5b 63 5d 3d 73 7d 7d 65 6c 73 65 20 63 26 26 28 69 5b 63 5d 3d 65 3f 76 6f 69 64 20 30 3a 22 22 29 7d 29 29 3b 72 65 74 75 72 6e 20 69 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 70 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 5b 5d 3b 65 3d 65 7c 7c 22 26 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 69 5b 69 2e 6c 65 6e 67 74 68 5d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 65 6e 63 6f 64 65 50 61 72 61 6d 28 74 29 2b 22 3d 22 2b 68 73 74 63 2e 75 74 69 6c 73 2e 65 6e 63 6f 64 65 50 61 72 61 6d 28 65 29 7d 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 41 72 72 61 79 28 74 5b 72 5d 29 3f 68 73 74 63 2e 75 74 69 6c 73 2e 65 61 63 68 28 74 5b 72 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28
                                                                                                                                                                                                                                                                                                Data Ascii: [c]=s}}else c&&(i[c]=e?void 0:"")}));return i};hstc.utils.param=function(t,e){var i=[];e=e||"&";function n(t,e){i[i.length]=hstc.utils.encodeParam(t)+"="+hstc.utils.encodeParam(e)}for(var r in t)hstc.utils.isArray(t[r])?hstc.utils.each(t[r],(function(){n(
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 5d 2c 73 3d 72 2e 73 70 6c 69 74 28 22 2e 22 29 2c 6f 3d 72 2e 73 70 6c 69 74 28 22 2c 22 29 3b 6e 3d 73 2e 6c 65 6e 67 74 68 3e 32 7c 7c 32 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 73 5b 31 5d 2e 6c 65 6e 67 74 68 3e 32 26 26 28 30 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 7c 7c 73 5b 30 5d 2e 6c 65 6e 67 74 68 3c 6f 5b 30 5d 2e 6c 65 6e 67 74 68 29 7c 7c 32 3d 3d 6f 2e 6c 65 6e 67 74 68 26 26 32 3d 3d 6f 5b 31 5d 2e 6c 65 6e 67 74 68 3f 6f 3a 73 3b 76 61 72 20 63 3d 64 65 63 69 6d 61 6c 50 61 72 74 3d 30 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 31 29 7b 64 65 63 69 6d 61 6c 50 61 72 74 3d 6e 2e 70 6f 70 28 29 3b 63 3d 6e 2e 6a 6f 69 6e 28 22 22 29 7d 65 6c 73 65 20 63 3d 6e 2e 6a 6f 69 6e 28 22 22 29 3b 63 3d 63 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2e 2c 5d 2f 67 2c 22
                                                                                                                                                                                                                                                                                                Data Ascii: ],s=r.split("."),o=r.split(",");n=s.length>2||2==s.length&&s[1].length>2&&(0===o.length||s[0].length<o[0].length)||2==o.length&&2==o[1].length?o:s;var c=decimalPart=0;if(n.length>1){decimalPart=n.pop();c=n.join("")}else c=n.join("");c=c.replace(/[\.,]/g,"
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 65 26 26 74 2e 67 6c 6f 62 61 6c 3d 3d 65 2e 67 6c 6f 62 61 6c 26 26 74 2e 6d 75 6c 74 69 6c 69 6e 65 3d 3d 65 2e 6d 75 6c 74 69 6c 69 6e 65 26 26 74 2e 69 67 6e 6f 72 65 43 61 73 65 3d 3d 65 2e 69 67 6e 6f 72 65 43 61 73 65 7d 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 72 3d 69 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 69 66 28 69 5b 72 5d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 69 2e 70 75 73 68 28 74 29 3b 76 61 72 20 73 3d 30 2c 6f 3d 21 30 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 6e 29 7b 69 66 28 6f 3d 28 73 3d 74 2e 6c 65 6e 67 74 68 29 3d 3d 65 2e 6c 65 6e 67 74 68 29 66 6f 72 28 3b 73 2d 2d 26
                                                                                                                                                                                                                                                                                                Data Ascii: e&&t.global==e.global&&t.multiline==e.multiline&&t.ignoreCase==e.ignoreCase}if("object"!=typeof t||"object"!=typeof e)return!1;for(var r=i.length;r--;)if(i[r]==t)return!0;i.push(t);var s=0,o=!0;if("[object Array]"==n){if(o=(s=t.length)==e.length)for(;s--&


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                35192.168.11.2049830104.16.117.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC549OUTGET /web-interactives-embed.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: js.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:48 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                last-modified: Tue, 01 Oct 2024 13:28:24 UTC
                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                x-amz-version-id: 0HojATkvJR9e.pt3rb76MdxxpXaqmIS_
                                                                                                                                                                                                                                                                                                etag: W/"14bcc683805605bbb16f8ac4d41fed6e"
                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                via: 1.1 16d910967d343c8da7828222a653755e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                                                x-amz-cf-id: IIu-I-dEkx9rQahFugKs5yW9Iglc5H_VDrcZt3VIv5YXZZLMfqFvFw==
                                                                                                                                                                                                                                                                                                content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=web-interactives-embed/static-2.1532/bundles/project.js&cfRay=8cbcd05ebefa07c5-IAD
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                                x-hs-target-asset: web-interactives-embed/static-2.1532/bundles/project.js
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                x-hs-cache-status: MISS
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 8
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: c5c8d010-d602-4038-8c9c-1661df979777
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-6c6dd6864-b5vrf
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1039INData Raw: 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 63 35 63 38 64 30 31 30 2d 64 36 30 32 2d 34 30 33 38 2d 38 63 39 63 2d 31 36 36 31 64 66 39 37 39 37 37 37 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 77 65 62 2d 69 6e 74 65 72 61 63 74 69 76 65 73 2d 65 6d 62 65 64 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 33 36 34 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 6f 44 58 56 59 34 67 6c 57 77 74 58 49 6e 6f 30 32 58 53 68 45 2e 4d 58 4b 65 67 32 38 66 38 4a 6c 48 63 37 6d 38 4f 39 66 31 49 2d 31 37 32 37 38 38 34 38 34 38 2d 31 2e 30 2e 31 2e 31 2d 75 6c 45 72 6d 53 68 69 47 31 54 53 63 32 52
                                                                                                                                                                                                                                                                                                Data Ascii: x-request-id: c5c8d010-d602-4038-8c9c-1661df979777cache-tag: staticjsapp-web-interactives-embed-web-prod,staticjsapp-prodCF-Cache-Status: HITAge: 364Set-Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2R
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 37 66 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 7b 52 45 43 45 49 56 45 44 5f 41 4e 41 4c 59 54 49 43 53 3a 22 48 53 5f 43 54 41 5f 50 41 52 45 4e 54 5f 52 45 43 45 49 56 45 44 5f 41 4e 41 4c 59 54 49 43 53 22 2c 44 45 56 49 43 45 5f 54 59 50 45 3a 22 48 53 5f 43 54 41 5f 50 41 52 45 4e 54 5f 44 45 56 49 43 45 5f 54 59 50 45 22 2c 50 52 4f 58 59 5f 41 4e 41 4c 59 54 49 43 53 5f 46 4e 5f 43 41 4c 4c 42 41 43 4b 3a 22 48 53 5f 43 54 41 5f 50 41 52 45 4e 54 5f 50 52 4f 58 59 5f 41 4e 41 4c 59 54 49 43 53 5f 46 4e 22 2c 49 4e 49 54 3a 22 48 53 5f 43 54 41 5f 50 41 52 45 4e 54 5f 49 4e 49 54 22 2c 53 48 4f 57 49 4e 47 5f 43 54 41 3a 22 48 53 5f 43 54 41 5f 53 48 4f 57 49 4e 47 5f 43 54 41 22
                                                                                                                                                                                                                                                                                                Data Ascii: 7ff9!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA"
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 65 72 61 63 74 69 76 65 73 2d 65 6d 62 65 64 5d 22 2c 2e 2e 2e 65 29 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 68 73 5f 69 73 5f 73 65 6c 65 6e 69 75 6d 22 29 3e 2d 31 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 2e 2e 2e 5b 2e 2e 2e 65 5d 2e 6d 61 70 28 28 65 3d 3e 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 29 29 7d 7d 63 6c 61 73 73 20 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 6e 65 77 20 4d 61 70 7d 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 68 61 73 28 65 29 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 73 65 74 28 65 2c 5b 74 5d 29 3b 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                Data Ascii: eractives-embed]",...e);window.location.search.indexOf("hs_is_selenium")>-1&&console.log(...[...e].map((e=>JSON.stringify(e))))}}class s{constructor(){this.listeners=new Map}on(e,t){if(!this.listeners.has(e)){this.listeners.set(e,[t]);return}const i=this.
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 2c 65 2c 74 29 7d 62 72 6f 61 64 63 61 73 74 41 6c 6c 28 65 29 7b 6f 28 22 42 72 6f 61 64 63 61 73 74 69 6e 67 22 2c 65 2c 22 74 6f 20 61 6c 6c 22 2c 74 68 69 73 2e 69 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 6f 72 73 29 3b 66 6f 72 28 63 6f 6e 73 74 5b 74 2c 69 5d 6f 66 20 74 68 69 73 2e 69 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 6f 72 73 29 74 68 69 73 2e 62 72 6f 61 64 63 61 73 74 28 74 2c 65 29 7d 7d 76 61 72 20 61 3d 6e 65 77 20 72 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 7d 63 6f 6e 73 74 20 6c 3d 28 2e 2e 2e 65 29 3d 3e 7b 69 28 22 5b 69 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5d 22 2c 2e 2e 2e 65 29 7d 3b 63 6c 61 73 73 20 68 7b 63 6f 6e 73 74 72 75
                                                                                                                                                                                                                                                                                                Data Ascii: ,e,t)}broadcastAll(e){o("Broadcasting",e,"to all",this.iframeCommunicators);for(const[t,i]of this.iframeCommunicators)this.broadcast(t,e)}}var a=new r;function c(){return new MessageChannel}const l=(...e)=>{i("[iframeCommunication]",...e)};class h{constru
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 61 63 68 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 69 3d 74 2c 73 3d 65 5b 69 5d 3b 73 26 26 74 68 69 73 2e 72 65 67 69 73 74 65 72 48 61 6e 64 6c 65 72 28 69 2c 73 29 7d 29 29 7d 72 65 6d 6f 76 65 48 61 6e 64 6c 65 72 28 65 29 7b 6c 28 22 52 65 6d 6f 76 69 6e 67 20 68 61 6e 64 6c 65 72 22 2c 65 29 3b 74 68 69 73 2e 65 76 65 6e 74 45 6d 69 74 74 65 72 2e 6f 66 66 28 65 29 7d 72 65 6d 6f 76 65 28 29 7b 6c 28 22 52 65 6d 6f 76 69 6e 67 20 66 72 61 6d 65 20 63 6f 6d 6d 75 6e 69 63 61 74 6f 72 3a 22 2c 74 68 69 73 2e 69 64 29 3b 74 68 69 73 2e 63 68 61 6e 6e 65 6c 2e 70 6f 72 74 31 2e 63 6c 6f 73 65 28 29 3b 61 2e 72 65 6d 6f 76 65 43 6f 6d 6d 75 6e 69 63 61 74 6f 72 28 74 68 69 73 2e 69 64 29 7d 66 6c 75 73 68 51 75 65 75 65 28 29 7b 69 66 28 74 68 69 73 2e 69 6e
                                                                                                                                                                                                                                                                                                Data Ascii: ach((t=>{const i=t,s=e[i];s&&this.registerHandler(i,s)}))}removeHandler(e){l("Removing handler",e);this.eventEmitter.off(e)}remove(){l("Removing frame communicator:",this.id);this.channel.port1.close();a.removeCommunicator(this.id)}flushQueue(){if(this.in
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 65 69 67 68 74 3a 73 2c 6f 6e 46 72 61 6d 65 52 65 61 64 79 3a 6e 2c 75 73 65 52 65 73 70 6f 6e 73 69 76 65 53 74 79 6c 69 6e 67 3a 6f 2c 65 78 74 72 61 41 74 74 72 69 62 75 74 65 73 3a 72 3d 7b 7d 7d 29 7b 74 68 69 73 2e 6f 6e 46 72 61 6d 65 52 65 61 64 79 3d 54 3b 74 68 69 73 2e 72 65 73 69 7a 65 48 65 69 67 68 74 3d 21 30 3b 74 68 69 73 2e 68 61 6e 64 6c 65 48 65 69 67 68 74 43 68 61 6e 67 65 3d 28 7b 68 65 69 67 68 74 3a 65 7d 29 3d 3e 7b 69 66 28 21 74 68 69 73 2e 72 65 73 69 7a 65 48 65 69 67 68 74 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 65 2b 32 2a 70 61 72 73 65 49 6e 74 28 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 2e 69 66 72 61 6d 65 29 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 2c 31 30 29 3b 43 28 22 48 61 6e 64
                                                                                                                                                                                                                                                                                                Data Ascii: eight:s,onFrameReady:n,useResponsiveStyling:o,extraAttributes:r={}}){this.onFrameReady=T;this.resizeHeight=!0;this.handleHeightChange=({height:e})=>{if(!this.resizeHeight)return;const t=e+2*parseInt(getComputedStyle(this.iframe).borderTopWidth,10);C("Hand
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 2e 73 74 61 74 65 2c 74 29 29 29 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 55 70 64 61 74 65 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 55 70 64 61 74 65 28 74 68 69 73 2e 73 74 61 74 65 2c 74 29 7d 29 29 3b 74 68 69 73 2e 5f 66 6c 75 73 68 28 29 7d 7d 3b 74 68 69 73 2e 5f 66 6c 75 73 68 3d 28 29 3d 3e 7b 69 66 28 21 74 68 69 73 2e 62 61 74 63 68 69 6e 67 29 7b 74 68 69 73 2e 71 75 65 75 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 65 28 29 29 29 3b 74 68 69 73 2e 71 75 65 75 65 3d 5b 5d 7d 7d 3b 74 68 69 73 2e 62 61 74 63 68 3d 65 3d 3e 7b 74 68 69 73 2e 62 61 74 63 68 69 6e 67 3d 21 30 3b 65 28 29 3b 74 68 69 73 2e 62 61 74 63 68 69 6e 67 3d 21 31 3b 74 68 69 73 2e 5f 66 6c 75 73 68 28 29 7d 3b 74 68
                                                                                                                                                                                                                                                                                                Data Ascii: .state,t)));this.options&&this.options.onUpdate&&this.options.onUpdate(this.state,t)}));this._flush()}};this._flush=()=>{if(!this.batching){this.queue.forEach((e=>e()));this.queue=[]}};this.batch=e=>{this.batching=!0;e();this.batching=!1;this._flush()};th
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 2c 75 73 65 72 41 67 65 6e 74 3a 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 68 75 74 6b 3a 50 28 29 2c 68 73 73 63 3a 52 28 29 2c 68 73 74 63 3a 4c 28 29 2c 70 61 67 65 49 64 3a 4e 2e 67 65 74 50 61 67 65 49 64 28 29 7d 3b 74 68 69 73 2e 73 74 6f 72 65 3d 6e 65 77 20 45 28 65 29 3b 74 68 69 73 2e 66 65 74 63 68 41 6e 61 6c 79 74 69 63 73 28 29 7d 66 65 74 63 68 41 6e 61 6c 79 74 69 63 73 28 29 7b 74 68 69 73 2e 5f 61 6e 61 6c 79 74 69 63 73 51 75 65 75 65 2e 70 75 73 68 28 74 68 69 73 2e 5f 68 61 6e 64 6c 65 46 65 74 63 68 53 75 63 63 65 64 65 64 29 7d 73 75 62 73 63 72 69 62 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 6f 72 65 2e 73 75 62 73
                                                                                                                                                                                                                                                                                                Data Ascii: dow.document.referrer,userAgent:window.navigator.userAgent,hutk:P(),hssc:R(),hstc:L(),pageId:N.getPageId()};this.store=new E(e);this.fetchAnalytics()}fetchAnalytics(){this._analyticsQueue.push(this._handleFetchSucceded)}subscribe(e){return this.store.subs
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 5d 3b 48 28 22 41 64 64 69 6e 67 20 66 6f 72 6d 20 76 69 65 77 20 74 6f 20 61 6e 61 6c 79 74 69 63 73 20 71 75 65 75 65 22 2c 7b 69 64 3a 65 2c 61 6e 61 6c 79 74 69 63 73 3a 74 7d 29 3b 74 68 69 73 2e 76 69 65 77 51 75 65 75 65 2e 73 65 74 28 65 2c 5b 2e 2e 2e 73 2c 74 5d 29 7d 6c 69 73 74 65 6e 46 6f 72 50 72 6f 78 79 4d 65 73 73 61 67 65 28 29 7b 61 2e 72 65 67 69 73 74 65 72 48 61 6e 64 6c 65 72 73 28 7b 5b 65 2e 50 52 4f 58 59 5f 41 4e 41 4c 59 54 49 43 53 5d 3a 28 7b 61 6e 61 6c 79 74 69 63 73 3a 65 2c 69 64 3a 74 7d 29 3d 3e 7b 78 2e 69 73 46 6f 72 6d 56 69 65 77 28 65 29 3f 74 68 69 73 2e 68 61 6e 64 6c 65 46 6f 72 6d 56 69 65 77 28 74 2c 65 29 3a 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 53 74 6f 72 65 2e 74 72 61 63 6b 28 65 29 7d 7d 29 7d 73 74
                                                                                                                                                                                                                                                                                                Data Ascii: ];H("Adding form view to analytics queue",{id:e,analytics:t});this.viewQueue.set(e,[...s,t])}listenForProxyMessage(){a.registerHandlers({[e.PROXY_ANALYTICS]:({analytics:e,id:t})=>{x.isFormView(e)?this.handleFormView(t,e):this.analyticsStore.track(e)}})}st
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC1369INData Raw: 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 65 78 74 72 61 63 74 50 72 6f 70 65 72 74 69 65 73 28 69 2e 73 74 79 6c 65 29 3b 74 2e 70 75 73 68 28 7b 6b 65 79 54 65 78 74 3a 69 2e 6b 65 79 54 65 78 74 2c 73 74 79 6c 65 3a 65 7d 29 7d 72 65 74 75 72 6e 20 74 7d 7d 63 6c 61 73 73 20 24 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 53 74 6f 72 65 3d 6b 3b 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 50 72 6f 78 79 43 6f 6e 74 72 6f 6c 6c 65 72 3d 6e 65 77 20 78 28 7b 61 6e 61 6c 79 74 69 63 73 53 74 6f 72 65 3a 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 53 74 6f 72 65 2c 61 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6e 74 72 6f 6c 6c 65 72 3a 74 68 69 73 7d 29 3b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 50 72 6f 78 79 43 6f 6e 74
                                                                                                                                                                                                                                                                                                Data Ascii: const e=this.extractProperties(i.style);t.push({keyText:i.keyText,style:e})}return t}}class ${constructor(){this.analyticsStore=k;this.analyticsProxyController=new x({analyticsStore:this.analyticsStore,applicationController:this});this.navigationProxyCont


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                36192.168.11.204982752.213.194.2524435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC679OUTPOST /api/v1/log HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: log.cookieyes.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Content-Length: 564
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundarykMRx9FquqcDBNhTe
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC564OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6b 4d 52 78 39 46 71 75 71 63 44 42 4e 68 54 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6b 65 79 22 0d 0a 0d 0a 34 61 66 33 35 36 39 62 65 62 35 39 64 66 61 36 62 34 35 37 64 34 65 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6b 4d 52 78 39 46 71 75 71 63 44 42 4e 68 54 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 72 65 71 75 65 73 74 5f 74 79 70 65 22 0d 0a 0d 0a 62 61 6e 6e 65 72 5f 76 69 65 77 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6b 4d 52 78 39 46 71
                                                                                                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundarykMRx9FquqcDBNhTeContent-Disposition: form-data; name="key"4af3569beb59dfa6b457d4ee------WebKitFormBoundarykMRx9FquqcDBNhTeContent-Disposition: form-data; name="request_type"banner_view------WebKitFormBoundarykMRx9Fq
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:48 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-Powered-By: Express
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                                                                                                                                                                                                                                ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                Data Ascii: OK


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                37192.168.11.2049832104.16.118.434435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:48 UTC745OUTGET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: ws.zoominfo.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                visited-url: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                _vtok: MTAyLjEyOS4xNTIuMjIz
                                                                                                                                                                                                                                                                                                _zitok: 414a87c7b9dd23d0714f1727884847
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1060INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:49 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for, x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; path=/; expires=Wed, 02-Oct-24 16:30:49 GMT; domain=.zoominfo.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                Set-Cookie: _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000; path=/; domain=.zoominfo.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e851ba6e8dca-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC309INData Raw: 62 64 39 0d 0a 69 66 28 21 77 69 6e 64 6f 77 3f 2e 5a 49 4c 6f 67 73 29 20 7b 20 77 69 6e 64 6f 77 2e 5a 49 4c 6f 67 73 20 3d 20 7b 20 77 73 3a 20 7b 7d 20 7d 20 7d 20 28 66 75 6e 63 74 69 6f 6e 28 63 74 78 29 7b 21 66 75 6e 63 74 69 6f 6e 28 7b 65 76 65 6e 74 49 64 3a 53 2c 77 65 62 73 69 74 65 49 64 3a 75 2c 63 6f 6d 70 61 6e 79 49 64 3a 66 2c 6e 65 77 53 65 73 73 69 6f 6e 49 64 3a 67 2c 73 65 72 76 69 63 65 55 72 6c 3a 6d 2c 64 75 72 61 74 69 6f 6e 73 56 65 72 73 69 6f 6e 4b 65 79 3a 49 2c 7a 69 77 73 4b 65 79 3a 70 3d 22 7a 69 77 73 22 2c 64 69 73 61 62 6c 65 55 6e 6c 6f 61 64 45 76 65 6e 74 3a 79 2c 72 65 71 75 65 73 74 46 72 6f 6d 5a 49 54 61 67 3a 62 3d 21 31 2c 75 6e 69 66 69 65 64 53 63 72 69 70 74 56 65 72 69 66 69 65 64 3a 68 3d 21 31 2c 63 72
                                                                                                                                                                                                                                                                                                Data Ascii: bd9if(!window?.ZILogs) { window.ZILogs = { ws: {} } } (function(ctx){!function({eventId:S,websiteId:u,companyId:f,newSessionId:g,serviceUrl:m,durationsVersionKey:I,ziwsKey:p="ziws",disableUnloadEvent:y,requestFromZITag:b=!1,unifiedScriptVerified:h=!1,cr
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 6c 7d 2c 77 69 6e 64 6f 77 5b 70 5d 2e 66 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 61 76 69 67 61 74 6f 72 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 42 6c 6f 62 29 7b 76 61 72 20 65 3d 4d 61 74 68 2e 63 65 69 6c 28 33 30 29 2c 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 35 34 29 3b 63 6f 6e 73 74 20 76 3d 35 2a 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 69 2d 65 29 2b 65 29 3b 76 61 72 20 74 2c 6e 2c 73 2c 6f 3d 6d 2b 22 2f 70 69 78 65 6c 2f 63 6f 6c 6c 65 63 74 22 2c 69 3d 28 77 69 6e 64 6f 77 5b 70 5d 2e 76 3d 49 2c 77 69 6e 64 6f 77 5b 70 5d 2e 73 65 63 73 3d 77 69 6e 64 6f 77 5b 70 5d 2e 73 65 63 73 7c 7c 30 2c 77
                                                                                                                                                                                                                                                                                                Data Ascii: l},window[p].fn=function(){if(navigator&&navigator.sendBeacon&&window.sessionStorage&&Blob){var e=Math.ceil(30),i=Math.floor(54);const v=5*Math.floor(Math.random()*(i-e)+e);var t,n,s,o=m+"/pixel/collect",i=(window[p].v=I,window[p].secs=window[p].secs||0,w
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1362INData Raw: 6f 77 5b 70 5d 2e 73 65 63 73 3e 3d 77 69 6e 64 6f 77 5b 70 5d 2e 69 6e 74 72 76 6c 47 61 70 26 26 28 65 3d 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 70 2b 22 53 65 73 73 69 6f 6e 22 29 2c 65 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 7d 29 2c 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 6f 2c 65 29 29 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 70 2b 22 53 65 73 73 69 6f 6e 22 29 29 7d 69 26 26 4a 53 4f 4e 2e 70 61 72 73 65 28 69 29 2e 77 65 62 73 69 74 65 49 64 3d 3d 3d 75 26 26 28 64 28 6f 2c 69 29 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f
                                                                                                                                                                                                                                                                                                Data Ascii: ow[p].secs>=window[p].intrvlGap&&(e=sessionStorage.getItem(p+"Session"),e=new Blob([e],{type:"application/json; charset=UTF-8"}),navigator.sendBeacon(o,e)),sessionStorage.removeItem(p+"Session"))}i&&JSON.parse(i).websiteId===u&&(d(o,i),sessionStorage.remo
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                38192.168.11.2049833104.16.117.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC621OUTGET /web-interactives-embed.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: js.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:49 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                last-modified: Tue, 01 Oct 2024 13:28:24 UTC
                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                x-amz-version-id: 0HojATkvJR9e.pt3rb76MdxxpXaqmIS_
                                                                                                                                                                                                                                                                                                etag: W/"14bcc683805605bbb16f8ac4d41fed6e"
                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                via: 1.1 16d910967d343c8da7828222a653755e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                                                x-amz-cf-id: IIu-I-dEkx9rQahFugKs5yW9Iglc5H_VDrcZt3VIv5YXZZLMfqFvFw==
                                                                                                                                                                                                                                                                                                content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=web-interactives-embed/static-2.1532/bundles/project.js&cfRay=8cbcd05ebefa07c5-IAD
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                                x-hs-target-asset: web-interactives-embed/static-2.1532/bundles/project.js
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                x-hs-cache-status: MISS
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 8
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: c5c8d010-d602-4038-8c9c-1661df979777
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-6c6dd6864-b5vrf
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC606INData Raw: 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 63 35 63 38 64 30 31 30 2d 64 36 30 32 2d 34 30 33 38 2d 38 63 39 63 2d 31 36 36 31 64 66 39 37 39 37 37 37 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 77 65 62 2d 69 6e 74 65 72 61 63 74 69 76 65 73 2d 65 6d 62 65 64 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 33 36 35 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 77 73 50 4a 31 4e 68 6e 25 32 46 4b 54 6f 6a 47 7a 42 4e 42
                                                                                                                                                                                                                                                                                                Data Ascii: x-request-id: c5c8d010-d602-4038-8c9c-1661df979777cache-tag: staticjsapp-web-interactives-embed-web-prod,staticjsapp-prodCF-Cache-Status: HITAge: 365Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wsPJ1Nhn%2FKTojGzBNB
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 37 66 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 7b 52 45 43 45 49 56 45 44 5f 41 4e 41 4c 59 54 49 43 53 3a 22 48 53 5f 43 54 41 5f 50 41 52 45 4e 54 5f 52 45 43 45 49 56 45 44 5f 41 4e 41 4c 59 54 49 43 53 22 2c 44 45 56 49 43 45 5f 54 59 50 45 3a 22 48 53 5f 43 54 41 5f 50 41 52 45 4e 54 5f 44 45 56 49 43 45 5f 54 59 50 45 22 2c 50 52 4f 58 59 5f 41 4e 41 4c 59 54 49 43 53 5f 46 4e 5f 43 41 4c 4c 42 41 43 4b 3a 22 48 53 5f 43 54 41 5f 50 41 52 45 4e 54 5f 50 52 4f 58 59 5f 41 4e 41 4c 59 54 49 43 53 5f 46 4e 22 2c 49 4e 49 54 3a 22 48 53 5f 43 54 41 5f 50 41 52 45 4e 54 5f 49 4e 49 54 22 2c 53 48 4f 57 49 4e 47 5f 43 54 41 3a 22 48 53 5f 43 54 41 5f 53 48 4f 57 49 4e 47 5f 43 54 41 22
                                                                                                                                                                                                                                                                                                Data Ascii: 7ff9!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA"
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 65 72 61 63 74 69 76 65 73 2d 65 6d 62 65 64 5d 22 2c 2e 2e 2e 65 29 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 68 73 5f 69 73 5f 73 65 6c 65 6e 69 75 6d 22 29 3e 2d 31 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 2e 2e 2e 5b 2e 2e 2e 65 5d 2e 6d 61 70 28 28 65 3d 3e 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 29 29 7d 7d 63 6c 61 73 73 20 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 6e 65 77 20 4d 61 70 7d 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 68 61 73 28 65 29 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 73 65 74 28 65 2c 5b 74 5d 29 3b 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                Data Ascii: eractives-embed]",...e);window.location.search.indexOf("hs_is_selenium")>-1&&console.log(...[...e].map((e=>JSON.stringify(e))))}}class s{constructor(){this.listeners=new Map}on(e,t){if(!this.listeners.has(e)){this.listeners.set(e,[t]);return}const i=this.
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 2c 65 2c 74 29 7d 62 72 6f 61 64 63 61 73 74 41 6c 6c 28 65 29 7b 6f 28 22 42 72 6f 61 64 63 61 73 74 69 6e 67 22 2c 65 2c 22 74 6f 20 61 6c 6c 22 2c 74 68 69 73 2e 69 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 6f 72 73 29 3b 66 6f 72 28 63 6f 6e 73 74 5b 74 2c 69 5d 6f 66 20 74 68 69 73 2e 69 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 6f 72 73 29 74 68 69 73 2e 62 72 6f 61 64 63 61 73 74 28 74 2c 65 29 7d 7d 76 61 72 20 61 3d 6e 65 77 20 72 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 7d 63 6f 6e 73 74 20 6c 3d 28 2e 2e 2e 65 29 3d 3e 7b 69 28 22 5b 69 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5d 22 2c 2e 2e 2e 65 29 7d 3b 63 6c 61 73 73 20 68 7b 63 6f 6e 73 74 72 75
                                                                                                                                                                                                                                                                                                Data Ascii: ,e,t)}broadcastAll(e){o("Broadcasting",e,"to all",this.iframeCommunicators);for(const[t,i]of this.iframeCommunicators)this.broadcast(t,e)}}var a=new r;function c(){return new MessageChannel}const l=(...e)=>{i("[iframeCommunication]",...e)};class h{constru
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 61 63 68 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 69 3d 74 2c 73 3d 65 5b 69 5d 3b 73 26 26 74 68 69 73 2e 72 65 67 69 73 74 65 72 48 61 6e 64 6c 65 72 28 69 2c 73 29 7d 29 29 7d 72 65 6d 6f 76 65 48 61 6e 64 6c 65 72 28 65 29 7b 6c 28 22 52 65 6d 6f 76 69 6e 67 20 68 61 6e 64 6c 65 72 22 2c 65 29 3b 74 68 69 73 2e 65 76 65 6e 74 45 6d 69 74 74 65 72 2e 6f 66 66 28 65 29 7d 72 65 6d 6f 76 65 28 29 7b 6c 28 22 52 65 6d 6f 76 69 6e 67 20 66 72 61 6d 65 20 63 6f 6d 6d 75 6e 69 63 61 74 6f 72 3a 22 2c 74 68 69 73 2e 69 64 29 3b 74 68 69 73 2e 63 68 61 6e 6e 65 6c 2e 70 6f 72 74 31 2e 63 6c 6f 73 65 28 29 3b 61 2e 72 65 6d 6f 76 65 43 6f 6d 6d 75 6e 69 63 61 74 6f 72 28 74 68 69 73 2e 69 64 29 7d 66 6c 75 73 68 51 75 65 75 65 28 29 7b 69 66 28 74 68 69 73 2e 69 6e
                                                                                                                                                                                                                                                                                                Data Ascii: ach((t=>{const i=t,s=e[i];s&&this.registerHandler(i,s)}))}removeHandler(e){l("Removing handler",e);this.eventEmitter.off(e)}remove(){l("Removing frame communicator:",this.id);this.channel.port1.close();a.removeCommunicator(this.id)}flushQueue(){if(this.in
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 65 69 67 68 74 3a 73 2c 6f 6e 46 72 61 6d 65 52 65 61 64 79 3a 6e 2c 75 73 65 52 65 73 70 6f 6e 73 69 76 65 53 74 79 6c 69 6e 67 3a 6f 2c 65 78 74 72 61 41 74 74 72 69 62 75 74 65 73 3a 72 3d 7b 7d 7d 29 7b 74 68 69 73 2e 6f 6e 46 72 61 6d 65 52 65 61 64 79 3d 54 3b 74 68 69 73 2e 72 65 73 69 7a 65 48 65 69 67 68 74 3d 21 30 3b 74 68 69 73 2e 68 61 6e 64 6c 65 48 65 69 67 68 74 43 68 61 6e 67 65 3d 28 7b 68 65 69 67 68 74 3a 65 7d 29 3d 3e 7b 69 66 28 21 74 68 69 73 2e 72 65 73 69 7a 65 48 65 69 67 68 74 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 65 2b 32 2a 70 61 72 73 65 49 6e 74 28 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 2e 69 66 72 61 6d 65 29 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 2c 31 30 29 3b 43 28 22 48 61 6e 64
                                                                                                                                                                                                                                                                                                Data Ascii: eight:s,onFrameReady:n,useResponsiveStyling:o,extraAttributes:r={}}){this.onFrameReady=T;this.resizeHeight=!0;this.handleHeightChange=({height:e})=>{if(!this.resizeHeight)return;const t=e+2*parseInt(getComputedStyle(this.iframe).borderTopWidth,10);C("Hand
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 2e 73 74 61 74 65 2c 74 29 29 29 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 55 70 64 61 74 65 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 55 70 64 61 74 65 28 74 68 69 73 2e 73 74 61 74 65 2c 74 29 7d 29 29 3b 74 68 69 73 2e 5f 66 6c 75 73 68 28 29 7d 7d 3b 74 68 69 73 2e 5f 66 6c 75 73 68 3d 28 29 3d 3e 7b 69 66 28 21 74 68 69 73 2e 62 61 74 63 68 69 6e 67 29 7b 74 68 69 73 2e 71 75 65 75 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 65 28 29 29 29 3b 74 68 69 73 2e 71 75 65 75 65 3d 5b 5d 7d 7d 3b 74 68 69 73 2e 62 61 74 63 68 3d 65 3d 3e 7b 74 68 69 73 2e 62 61 74 63 68 69 6e 67 3d 21 30 3b 65 28 29 3b 74 68 69 73 2e 62 61 74 63 68 69 6e 67 3d 21 31 3b 74 68 69 73 2e 5f 66 6c 75 73 68 28 29 7d 3b 74 68
                                                                                                                                                                                                                                                                                                Data Ascii: .state,t)));this.options&&this.options.onUpdate&&this.options.onUpdate(this.state,t)}));this._flush()}};this._flush=()=>{if(!this.batching){this.queue.forEach((e=>e()));this.queue=[]}};this.batch=e=>{this.batching=!0;e();this.batching=!1;this._flush()};th
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 2c 75 73 65 72 41 67 65 6e 74 3a 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 68 75 74 6b 3a 50 28 29 2c 68 73 73 63 3a 52 28 29 2c 68 73 74 63 3a 4c 28 29 2c 70 61 67 65 49 64 3a 4e 2e 67 65 74 50 61 67 65 49 64 28 29 7d 3b 74 68 69 73 2e 73 74 6f 72 65 3d 6e 65 77 20 45 28 65 29 3b 74 68 69 73 2e 66 65 74 63 68 41 6e 61 6c 79 74 69 63 73 28 29 7d 66 65 74 63 68 41 6e 61 6c 79 74 69 63 73 28 29 7b 74 68 69 73 2e 5f 61 6e 61 6c 79 74 69 63 73 51 75 65 75 65 2e 70 75 73 68 28 74 68 69 73 2e 5f 68 61 6e 64 6c 65 46 65 74 63 68 53 75 63 63 65 64 65 64 29 7d 73 75 62 73 63 72 69 62 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 6f 72 65 2e 73 75 62 73
                                                                                                                                                                                                                                                                                                Data Ascii: dow.document.referrer,userAgent:window.navigator.userAgent,hutk:P(),hssc:R(),hstc:L(),pageId:N.getPageId()};this.store=new E(e);this.fetchAnalytics()}fetchAnalytics(){this._analyticsQueue.push(this._handleFetchSucceded)}subscribe(e){return this.store.subs
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 5d 3b 48 28 22 41 64 64 69 6e 67 20 66 6f 72 6d 20 76 69 65 77 20 74 6f 20 61 6e 61 6c 79 74 69 63 73 20 71 75 65 75 65 22 2c 7b 69 64 3a 65 2c 61 6e 61 6c 79 74 69 63 73 3a 74 7d 29 3b 74 68 69 73 2e 76 69 65 77 51 75 65 75 65 2e 73 65 74 28 65 2c 5b 2e 2e 2e 73 2c 74 5d 29 7d 6c 69 73 74 65 6e 46 6f 72 50 72 6f 78 79 4d 65 73 73 61 67 65 28 29 7b 61 2e 72 65 67 69 73 74 65 72 48 61 6e 64 6c 65 72 73 28 7b 5b 65 2e 50 52 4f 58 59 5f 41 4e 41 4c 59 54 49 43 53 5d 3a 28 7b 61 6e 61 6c 79 74 69 63 73 3a 65 2c 69 64 3a 74 7d 29 3d 3e 7b 78 2e 69 73 46 6f 72 6d 56 69 65 77 28 65 29 3f 74 68 69 73 2e 68 61 6e 64 6c 65 46 6f 72 6d 56 69 65 77 28 74 2c 65 29 3a 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 53 74 6f 72 65 2e 74 72 61 63 6b 28 65 29 7d 7d 29 7d 73 74
                                                                                                                                                                                                                                                                                                Data Ascii: ];H("Adding form view to analytics queue",{id:e,analytics:t});this.viewQueue.set(e,[...s,t])}listenForProxyMessage(){a.registerHandlers({[e.PROXY_ANALYTICS]:({analytics:e,id:t})=>{x.isFormView(e)?this.handleFormView(t,e):this.analyticsStore.track(e)}})}st
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 65 78 74 72 61 63 74 50 72 6f 70 65 72 74 69 65 73 28 69 2e 73 74 79 6c 65 29 3b 74 2e 70 75 73 68 28 7b 6b 65 79 54 65 78 74 3a 69 2e 6b 65 79 54 65 78 74 2c 73 74 79 6c 65 3a 65 7d 29 7d 72 65 74 75 72 6e 20 74 7d 7d 63 6c 61 73 73 20 24 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 53 74 6f 72 65 3d 6b 3b 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 50 72 6f 78 79 43 6f 6e 74 72 6f 6c 6c 65 72 3d 6e 65 77 20 78 28 7b 61 6e 61 6c 79 74 69 63 73 53 74 6f 72 65 3a 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 53 74 6f 72 65 2c 61 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6e 74 72 6f 6c 6c 65 72 3a 74 68 69 73 7d 29 3b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 50 72 6f 78 79 43 6f 6e 74
                                                                                                                                                                                                                                                                                                Data Ascii: const e=this.extractProperties(i.style);t.push({keyText:i.keyText,style:e})}return t}}class ${constructor(){this.analyticsStore=k;this.analyticsProxyController=new x({analyticsStore:this.analyticsStore,applicationController:this});this.navigationProxyCont


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                39192.168.11.2049835104.16.160.1684435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC383OUTGET /analytics/1727884800000/7302225.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: js.hs-analytics.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1033INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:49 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-amz-id-2: //ncDVx3pJDAPpZwZZA2or0FKFYNmDtosOzDX9DbaLN0zRv03fgLiyf+ok9WhqGW4Sy0v3e0Zgw=
                                                                                                                                                                                                                                                                                                x-amz-request-id: AZD2RN254S1RKXG9
                                                                                                                                                                                                                                                                                                last-modified: Tue, 01 Oct 2024 15:40:32 GMT
                                                                                                                                                                                                                                                                                                etag: W/"336fb4a43cfc66232ae5220e9ccd6141"
                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=300,public
                                                                                                                                                                                                                                                                                                x-amz-version-id: null
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                expires: Wed, 02 Oct 2024 16:05:26 GMT
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 26
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: ea59df5b-d15b-4dc2-b1da-83542fe09ec0
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-75d7846cb8-6vlcr
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: ea59df5b-d15b-4dc2-b1da-83542fe09ec0
                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e8553ee9746a-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC336INData Raw: 37 62 39 38 0d 0a 2f 2a 2a 20 0a 20 2a 20 48 75 62 53 70 6f 74 20 41 6e 61 6c 79 74 69 63 73 20 54 72 61 63 6b 69 6e 67 20 43 6f 64 65 20 42 75 69 6c 64 20 4e 75 6d 62 65 72 20 31 2e 39 39 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 48 75 62 53 70 6f 74 2c 20 49 6e 63 2e 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 0a 20 2a 2f 0a 76 61 72 20 5f 68 73 71 20 3d 20 5f 68 73 71 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 50 6f 72 74 61 6c 49 64 27 2c 20 37 33 30 32 32 32 35 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 4c 65 67 61 63 79 27 2c 20 66 61 6c 73 65 5d 29 3b 0a 5f 68 73 71 2e 70 75
                                                                                                                                                                                                                                                                                                Data Ascii: 7b98/** * HubSpot Analytics Tracking Code Build Number 1.993 * Copyright 2024 HubSpot, Inc. http://www.hubspot.com */var _hsq = _hsq || [];_hsq.push(['setPortalId', 7302225]);_hsq.push(['trackPageView']);_hsq.push(['setLegacy', false]);_hsq.pu
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 32 32 34 38 39 34 39 38 31 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 37 36 30 38 30 30 37 34 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 30 36 32 39 32 38 37 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 35 31 36 35 32 38 38 39 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 65 6e 61 62 6c 65 41 75 74 6f 6d 61 74 69 63 4c 69 6e 6b 65 72 27 2c 20 74 72 75 65 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 65 6d 62 65 64 48 75 62 53 70 6f 74 53 63 72 69 70 74 27 2c 20 27 68 74 74 70 73 3a 2f 2f 6a 73 2d 6e
                                                                                                                                                                                                                                                                                                Data Ascii: 224894981']);_hsq.push(['addHashedCookieDomain', '76080074']);_hsq.push(['addHashedCookieDomain', '20629287']);_hsq.push(['addHashedCookieDomain', '251652889']);_hsq.push(['enableAutomaticLinker', true]);_hsq.push(['embedHubSpotScript', 'https://js-n
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 28 29 7b 68 73 74 63 2e 75 74 69 6c 73 2e 6c 6f 67 45 72 72 6f 72 28 6e 65 77 20 45 72 72 6f 72 28 22 41 74 74 65 6d 70 74 20 74 6f 20 75 73 65 20 4d 61 74 68 2e 75 75 69 64 28 29 22 29 29 3b 72 65 74 75 72 6e 20 68 73 74 63 2e 4d 61 74 68 2e 75 75 69 64 28 29 7d 3b 28 68 73 74 63 3d 68 73 74 63 7c 7c 7b 7d 29 2e 64 65 62 75 67 3d 21 31 3b 68 73 74 63 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 6e 65 77 20 68 73 74 63 2e 63 6f 6f 6b 69 65 73 2e 43 6f 6f 6b 69 65 2c 65 3d 22 68 73 5f 64 62 67 22 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 69 6e 64 65 78 4f 66 28 22 23 68 73 64 62 67 22 29 3e 2d 31 3b 69 66 28 68 73 74 63 2e 64 65 62 75 67 7c 7c 69 7c 7c 22 31 22 3d 3d 3d 74 2e 67 65 74 28
                                                                                                                                                                                                                                                                                                Data Ascii: (){hstc.utils.logError(new Error("Attempt to use Math.uuid()"));return hstc.Math.uuid()};(hstc=hstc||{}).debug=!1;hstc.log=function(){try{var t=new hstc.cookies.Cookie,e="hs_dbg",i=document.location.hash.indexOf("#hsdbg")>-1;if(hstc.debug||i||"1"===t.get(
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 2e 70 61 72 65 6e 74 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 52 65 66 65 72 72 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 22 3b 74 72 79 7b 74 3d 74 68 69 73 2e 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 65 29 7b 69 66 28 70 61 72 65 6e 74 29 74 72 79 7b 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 65 29 7b 74 3d 22 22 7d 7d 22 22 3d 3d 3d 74 26 26 28 74 3d 74 68 69 73 2e 64 6f 63 2e 72 65 66 65 72 72 65 72 29 3b 72 65 74 75 72 6e 20 74 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 68 61 72 61 63 74 65
                                                                                                                                                                                                                                                                                                Data Ascii: .parent};hstc.global.Context.prototype.getReferrer=function(){var t="";try{t=this.top.document.referrer}catch(e){if(parent)try{t=this.parent.document.referrer}catch(e){t=""}}""===t&&(t=this.doc.referrer);return t};hstc.global.Context.prototype.getCharacte
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 6c 65 6e 67 74 68 3e 65 3f 74 2e 73 75 62 73 74 72 28 30 2c 65 29 3a 74 3a 22 22 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 73 65 61 72 63 68 32 64 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 73 3d 74 5b 72 5d 3b 69 66 28 73 26 26 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 41 72 72 61 79 28 73 29 26 26 2d 31 21 3d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 69 6e 41 72 72 61 79 28 73 5b 65 2d 31 5d 2c 69 29 29 7b 6e 28 73 2c 72 29 3b 74 2e 73 70 6c 69 63 65 28 72 2d 2d 2c 31 29 7d 7d 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 72 65 6d 6f 76 65 53 69 6e 67 6c 65 43 61 6c 6c 56 61 6c 75 65 46 72 6f 6d 48 73 71 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b
                                                                                                                                                                                                                                                                                                Data Ascii: length>e?t.substr(0,e):t:""};hstc.utils.search2dArray=function(t,e,i,n){for(var r=0;r<t.length;r++){var s=t[r];if(s&&hstc.utils.isArray(s)&&-1!==hstc.utils.inArray(s[e-1],i)){n(s,r);t.splice(r--,1)}}};hstc.utils.removeSingleCallValueFromHsq=function(t,e){
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 44 65 66 69 6e 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b 69 66 28 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 69 2c 6e 29 3b 72 65 74 75 72 6e 21 30 7d 69 66 28 74 2e 61 74 74 61 63 68 45 76 65 6e 74 29 72 65 74 75 72 6e 20 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 65 2c 69 29 3b 74 5b 22 6f 6e 22 2b 65 5d 3d 69 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                Data Ascii: hstc.utils.isDefined=function(t){return void 0!==t};hstc.utils.addEventListener=function(t,e,i,n){if(t.addEventListener){t.addEventListener(e,i,n);return!0}if(t.attachEvent)return t.attachEvent("on"+e,i);t["on"+e]=i};hstc.utils.removeEventListener=functio
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 54 69 6d 65 28 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 68 61 73 68 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 69 2d 2d 29 7b 76 61 72 20 6e 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 3b 65 3d 30 21 3d 3d 28 6e 3d 32 36 36 33 33 38 33 30 34 26 28 65 3d 28 65 3c 3c 36 26 32 36 38 34 33 35 34 35 35 29 2b 6e 2b 28 6e 3c 3c 31 34 29 29 29 3f 65 5e 6e 3e 3e 32 31 3a 65 7d 72 65 74 75 72 6e 20 65 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 65 78 74 72 61 63 74 44 6f 6d 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 3b 65 2e 6c 65 6e 67 74 68 3e 32 26 26 28 65 3d 65 2e 73 6c 69 63 65 28 31 29 29 3b 72 65
                                                                                                                                                                                                                                                                                                Data Ascii: Time()};hstc.utils.hashString=function(t){for(var e=0,i=t.length-1;i>=0;i--){var n=t.charCodeAt(i);e=0!==(n=266338304&(e=(e<<6&268435455)+n+(n<<14)))?e^n>>21:e}return e};hstc.utils.extractDomain=function(t){var e=t.split(".");e.length>2&&(e=e.slice(1));re
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 5b 63 5d 2c 73 5d 3a 69 5b 63 5d 3d 73 7d 7d 65 6c 73 65 20 63 26 26 28 69 5b 63 5d 3d 65 3f 76 6f 69 64 20 30 3a 22 22 29 7d 29 29 3b 72 65 74 75 72 6e 20 69 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 70 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 5b 5d 3b 65 3d 65 7c 7c 22 26 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 69 5b 69 2e 6c 65 6e 67 74 68 5d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 65 6e 63 6f 64 65 50 61 72 61 6d 28 74 29 2b 22 3d 22 2b 68 73 74 63 2e 75 74 69 6c 73 2e 65 6e 63 6f 64 65 50 61 72 61 6d 28 65 29 7d 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 41 72 72 61 79 28 74 5b 72 5d 29 3f 68 73 74 63 2e 75 74 69 6c 73 2e 65 61 63 68 28 74 5b 72 5d 2c 28 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                Data Ascii: [c],s]:i[c]=s}}else c&&(i[c]=e?void 0:"")}));return i};hstc.utils.param=function(t,e){var i=[];e=e||"&";function n(t,e){i[i.length]=hstc.utils.encodeParam(t)+"="+hstc.utils.encodeParam(e)}for(var r in t)hstc.utils.isArray(t[r])?hstc.utils.each(t[r],(funct
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 20 6e 2c 72 3d 69 5b 32 5d 2c 73 3d 72 2e 73 70 6c 69 74 28 22 2e 22 29 2c 6f 3d 72 2e 73 70 6c 69 74 28 22 2c 22 29 3b 6e 3d 73 2e 6c 65 6e 67 74 68 3e 32 7c 7c 32 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 73 5b 31 5d 2e 6c 65 6e 67 74 68 3e 32 26 26 28 30 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 7c 7c 73 5b 30 5d 2e 6c 65 6e 67 74 68 3c 6f 5b 30 5d 2e 6c 65 6e 67 74 68 29 7c 7c 32 3d 3d 6f 2e 6c 65 6e 67 74 68 26 26 32 3d 3d 6f 5b 31 5d 2e 6c 65 6e 67 74 68 3f 6f 3a 73 3b 76 61 72 20 63 3d 64 65 63 69 6d 61 6c 50 61 72 74 3d 30 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 31 29 7b 64 65 63 69 6d 61 6c 50 61 72 74 3d 6e 2e 70 6f 70 28 29 3b 63 3d 6e 2e 6a 6f 69 6e 28 22 22 29 7d 65 6c 73 65 20 63 3d 6e 2e 6a 6f 69 6e 28 22 22 29 3b 63 3d 63 2e 72 65 70 6c 61 63 65 28 2f 5b
                                                                                                                                                                                                                                                                                                Data Ascii: n,r=i[2],s=r.split("."),o=r.split(",");n=s.length>2||2==s.length&&s[1].length>2&&(0===o.length||s[0].length<o[0].length)||2==o.length&&2==o[1].length?o:s;var c=decimalPart=0;if(n.length>1){decimalPart=n.pop();c=n.join("")}else c=n.join("");c=c.replace(/[
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 3d 65 2e 73 6f 75 72 63 65 26 26 74 2e 67 6c 6f 62 61 6c 3d 3d 65 2e 67 6c 6f 62 61 6c 26 26 74 2e 6d 75 6c 74 69 6c 69 6e 65 3d 3d 65 2e 6d 75 6c 74 69 6c 69 6e 65 26 26 74 2e 69 67 6e 6f 72 65 43 61 73 65 3d 3d 65 2e 69 67 6e 6f 72 65 43 61 73 65 7d 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 72 3d 69 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 69 66 28 69 5b 72 5d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 69 2e 70 75 73 68 28 74 29 3b 76 61 72 20 73 3d 30 2c 6f 3d 21 30 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 6e 29 7b 69 66 28 6f 3d 28 73 3d 74 2e 6c 65 6e 67 74 68 29 3d 3d 65 2e 6c 65 6e 67 74 68 29 66
                                                                                                                                                                                                                                                                                                Data Ascii: =e.source&&t.global==e.global&&t.multiline==e.multiline&&t.ignoreCase==e.ignoreCase}if("object"!=typeof t||"object"!=typeof e)return!1;for(var r=i.length;r--;)if(i[r]==t)return!0;i.push(t);var s=0,o=!0;if("[object Array]"==n){if(o=(s=t.length)==e.length)f


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                40192.168.11.2049834104.16.160.1684435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC383OUTGET /analytics/1724186700000/7302225.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: js.hs-analytics.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1035INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:49 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-amz-id-2: yaRHIcERvYaamaip0fWDGD6bitTo3BscmtI9bT92Qqd7RgmMM81dCOFqJFjEjq24qUZzc+wq5WY=
                                                                                                                                                                                                                                                                                                x-amz-request-id: WSM3TT44MTFSABDG
                                                                                                                                                                                                                                                                                                last-modified: Tue, 01 Oct 2024 15:40:32 GMT
                                                                                                                                                                                                                                                                                                etag: W/"336fb4a43cfc66232ae5220e9ccd6141"
                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=300,public
                                                                                                                                                                                                                                                                                                x-amz-version-id: null
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                expires: Wed, 02 Oct 2024 16:01:03 GMT
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 29
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: d1455ca7-802f-495f-8a75-b10c6cdea71b
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-75d7846cb8-gmfzl
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: d1455ca7-802f-495f-8a75-b10c6cdea71b
                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Age: 286
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e85538419af1-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC334INData Raw: 37 62 39 37 0d 0a 2f 2a 2a 20 0a 20 2a 20 48 75 62 53 70 6f 74 20 41 6e 61 6c 79 74 69 63 73 20 54 72 61 63 6b 69 6e 67 20 43 6f 64 65 20 42 75 69 6c 64 20 4e 75 6d 62 65 72 20 31 2e 39 39 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 48 75 62 53 70 6f 74 2c 20 49 6e 63 2e 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 0a 20 2a 2f 0a 76 61 72 20 5f 68 73 71 20 3d 20 5f 68 73 71 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 50 6f 72 74 61 6c 49 64 27 2c 20 37 33 30 32 32 32 35 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 4c 65 67 61 63 79 27 2c 20 66 61 6c 73 65 5d 29 3b 0a 5f 68 73 71 2e 70 75
                                                                                                                                                                                                                                                                                                Data Ascii: 7b97/** * HubSpot Analytics Tracking Code Build Number 1.993 * Copyright 2024 HubSpot, Inc. http://www.hubspot.com */var _hsq = _hsq || [];_hsq.push(['setPortalId', 7302225]);_hsq.push(['trackPageView']);_hsq.push(['setLegacy', false]);_hsq.pu
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 20 27 32 32 34 38 39 34 39 38 31 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 37 36 30 38 30 30 37 34 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 30 36 32 39 32 38 37 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 35 31 36 35 32 38 38 39 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 65 6e 61 62 6c 65 41 75 74 6f 6d 61 74 69 63 4c 69 6e 6b 65 72 27 2c 20 74 72 75 65 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 65 6d 62 65 64 48 75 62 53 70 6f 74 53 63 72 69 70 74 27 2c 20 27 68 74 74 70 73 3a 2f 2f 6a 73
                                                                                                                                                                                                                                                                                                Data Ascii: '224894981']);_hsq.push(['addHashedCookieDomain', '76080074']);_hsq.push(['addHashedCookieDomain', '20629287']);_hsq.push(['addHashedCookieDomain', '251652889']);_hsq.push(['enableAutomaticLinker', true]);_hsq.push(['embedHubSpotScript', 'https://js
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 6f 6e 28 29 7b 68 73 74 63 2e 75 74 69 6c 73 2e 6c 6f 67 45 72 72 6f 72 28 6e 65 77 20 45 72 72 6f 72 28 22 41 74 74 65 6d 70 74 20 74 6f 20 75 73 65 20 4d 61 74 68 2e 75 75 69 64 28 29 22 29 29 3b 72 65 74 75 72 6e 20 68 73 74 63 2e 4d 61 74 68 2e 75 75 69 64 28 29 7d 3b 28 68 73 74 63 3d 68 73 74 63 7c 7c 7b 7d 29 2e 64 65 62 75 67 3d 21 31 3b 68 73 74 63 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 6e 65 77 20 68 73 74 63 2e 63 6f 6f 6b 69 65 73 2e 43 6f 6f 6b 69 65 2c 65 3d 22 68 73 5f 64 62 67 22 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 69 6e 64 65 78 4f 66 28 22 23 68 73 64 62 67 22 29 3e 2d 31 3b 69 66 28 68 73 74 63 2e 64 65 62 75 67 7c 7c 69 7c 7c 22 31 22 3d 3d 3d 74 2e 67 65
                                                                                                                                                                                                                                                                                                Data Ascii: on(){hstc.utils.logError(new Error("Attempt to use Math.uuid()"));return hstc.Math.uuid()};(hstc=hstc||{}).debug=!1;hstc.log=function(){try{var t=new hstc.cookies.Cookie,e="hs_dbg",i=document.location.hash.indexOf("#hsdbg")>-1;if(hstc.debug||i||"1"===t.ge
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 69 73 2e 70 61 72 65 6e 74 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 52 65 66 65 72 72 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 22 3b 74 72 79 7b 74 3d 74 68 69 73 2e 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 65 29 7b 69 66 28 70 61 72 65 6e 74 29 74 72 79 7b 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 65 29 7b 74 3d 22 22 7d 7d 22 22 3d 3d 3d 74 26 26 28 74 3d 74 68 69 73 2e 64 6f 63 2e 72 65 66 65 72 72 65 72 29 3b 72 65 74 75 72 6e 20 74 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 68 61 72 61 63
                                                                                                                                                                                                                                                                                                Data Ascii: is.parent};hstc.global.Context.prototype.getReferrer=function(){var t="";try{t=this.top.document.referrer}catch(e){if(parent)try{t=this.parent.document.referrer}catch(e){t=""}}""===t&&(t=this.doc.referrer);return t};hstc.global.Context.prototype.getCharac
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 74 2e 6c 65 6e 67 74 68 3e 65 3f 74 2e 73 75 62 73 74 72 28 30 2c 65 29 3a 74 3a 22 22 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 73 65 61 72 63 68 32 64 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 73 3d 74 5b 72 5d 3b 69 66 28 73 26 26 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 41 72 72 61 79 28 73 29 26 26 2d 31 21 3d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 69 6e 41 72 72 61 79 28 73 5b 65 2d 31 5d 2c 69 29 29 7b 6e 28 73 2c 72 29 3b 74 2e 73 70 6c 69 63 65 28 72 2d 2d 2c 31 29 7d 7d 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 72 65 6d 6f 76 65 53 69 6e 67 6c 65 43 61 6c 6c 56 61 6c 75 65 46 72 6f 6d 48 73 71 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                                                                                                                                                                Data Ascii: t.length>e?t.substr(0,e):t:""};hstc.utils.search2dArray=function(t,e,i,n){for(var r=0;r<t.length;r++){var s=t[r];if(s&&hstc.utils.isArray(s)&&-1!==hstc.utils.inArray(s[e-1],i)){n(s,r);t.splice(r--,1)}}};hstc.utils.removeSingleCallValueFromHsq=function(t,e
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 44 65 66 69 6e 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b 69 66 28 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 69 2c 6e 29 3b 72 65 74 75 72 6e 21 30 7d 69 66 28 74 2e 61 74 74 61 63 68 45 76 65 6e 74 29 72 65 74 75 72 6e 20 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 65 2c 69 29 3b 74 5b 22 6f 6e 22 2b 65 5d 3d 69 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                Data Ascii: };hstc.utils.isDefined=function(t){return void 0!==t};hstc.utils.addEventListener=function(t,e,i,n){if(t.addEventListener){t.addEventListener(e,i,n);return!0}if(t.attachEvent)return t.attachEvent("on"+e,i);t["on"+e]=i};hstc.utils.removeEventListener=funct
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 65 74 54 69 6d 65 28 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 68 61 73 68 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 69 2d 2d 29 7b 76 61 72 20 6e 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 3b 65 3d 30 21 3d 3d 28 6e 3d 32 36 36 33 33 38 33 30 34 26 28 65 3d 28 65 3c 3c 36 26 32 36 38 34 33 35 34 35 35 29 2b 6e 2b 28 6e 3c 3c 31 34 29 29 29 3f 65 5e 6e 3e 3e 32 31 3a 65 7d 72 65 74 75 72 6e 20 65 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 65 78 74 72 61 63 74 44 6f 6d 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 3b 65 2e 6c 65 6e 67 74 68 3e 32 26 26 28 65 3d 65 2e 73 6c 69 63 65 28 31 29 29 3b
                                                                                                                                                                                                                                                                                                Data Ascii: etTime()};hstc.utils.hashString=function(t){for(var e=0,i=t.length-1;i>=0;i--){var n=t.charCodeAt(i);e=0!==(n=266338304&(e=(e<<6&268435455)+n+(n<<14)))?e^n>>21:e}return e};hstc.utils.extractDomain=function(t){var e=t.split(".");e.length>2&&(e=e.slice(1));
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 5b 69 5b 63 5d 2c 73 5d 3a 69 5b 63 5d 3d 73 7d 7d 65 6c 73 65 20 63 26 26 28 69 5b 63 5d 3d 65 3f 76 6f 69 64 20 30 3a 22 22 29 7d 29 29 3b 72 65 74 75 72 6e 20 69 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 70 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 5b 5d 3b 65 3d 65 7c 7c 22 26 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 69 5b 69 2e 6c 65 6e 67 74 68 5d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 65 6e 63 6f 64 65 50 61 72 61 6d 28 74 29 2b 22 3d 22 2b 68 73 74 63 2e 75 74 69 6c 73 2e 65 6e 63 6f 64 65 50 61 72 61 6d 28 65 29 7d 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 41 72 72 61 79 28 74 5b 72 5d 29 3f 68 73 74 63 2e 75 74 69 6c 73 2e 65 61 63 68 28 74 5b 72 5d 2c 28 66 75 6e
                                                                                                                                                                                                                                                                                                Data Ascii: [i[c],s]:i[c]=s}}else c&&(i[c]=e?void 0:"")}));return i};hstc.utils.param=function(t,e){var i=[];e=e||"&";function n(t,e){i[i.length]=hstc.utils.encodeParam(t)+"="+hstc.utils.encodeParam(e)}for(var r in t)hstc.utils.isArray(t[r])?hstc.utils.each(t[r],(fun
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 61 72 20 6e 2c 72 3d 69 5b 32 5d 2c 73 3d 72 2e 73 70 6c 69 74 28 22 2e 22 29 2c 6f 3d 72 2e 73 70 6c 69 74 28 22 2c 22 29 3b 6e 3d 73 2e 6c 65 6e 67 74 68 3e 32 7c 7c 32 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 73 5b 31 5d 2e 6c 65 6e 67 74 68 3e 32 26 26 28 30 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 7c 7c 73 5b 30 5d 2e 6c 65 6e 67 74 68 3c 6f 5b 30 5d 2e 6c 65 6e 67 74 68 29 7c 7c 32 3d 3d 6f 2e 6c 65 6e 67 74 68 26 26 32 3d 3d 6f 5b 31 5d 2e 6c 65 6e 67 74 68 3f 6f 3a 73 3b 76 61 72 20 63 3d 64 65 63 69 6d 61 6c 50 61 72 74 3d 30 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 31 29 7b 64 65 63 69 6d 61 6c 50 61 72 74 3d 6e 2e 70 6f 70 28 29 3b 63 3d 6e 2e 6a 6f 69 6e 28 22 22 29 7d 65 6c 73 65 20 63 3d 6e 2e 6a 6f 69 6e 28 22 22 29 3b 63 3d 63 2e 72 65 70 6c 61 63 65 28
                                                                                                                                                                                                                                                                                                Data Ascii: ar n,r=i[2],s=r.split("."),o=r.split(",");n=s.length>2||2==s.length&&s[1].length>2&&(0===o.length||s[0].length<o[0].length)||2==o.length&&2==o[1].length?o:s;var c=decimalPart=0;if(n.length>1){decimalPart=n.pop();c=n.join("")}else c=n.join("");c=c.replace(
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1369INData Raw: 65 3d 3d 65 2e 73 6f 75 72 63 65 26 26 74 2e 67 6c 6f 62 61 6c 3d 3d 65 2e 67 6c 6f 62 61 6c 26 26 74 2e 6d 75 6c 74 69 6c 69 6e 65 3d 3d 65 2e 6d 75 6c 74 69 6c 69 6e 65 26 26 74 2e 69 67 6e 6f 72 65 43 61 73 65 3d 3d 65 2e 69 67 6e 6f 72 65 43 61 73 65 7d 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 72 3d 69 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 69 66 28 69 5b 72 5d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 69 2e 70 75 73 68 28 74 29 3b 76 61 72 20 73 3d 30 2c 6f 3d 21 30 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 6e 29 7b 69 66 28 6f 3d 28 73 3d 74 2e 6c 65 6e 67 74 68 29 3d 3d 65 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                                Data Ascii: e==e.source&&t.global==e.global&&t.multiline==e.multiline&&t.ignoreCase==e.ignoreCase}if("object"!=typeof t||"object"!=typeof e)return!1;for(var r=i.length;r--;)if(i[r]==t)return!0;i.push(t);var s=0,o=!0;if("[object Array]"==n){if(o=(s=t.length)==e.length


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                41192.168.11.2049836142.250.189.1304435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1271OUTGET /pagead/viewthroughconversion/1067296091/?random=1727884841298&cv=11&fst=1727884841298&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:49 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 02-Oct-2024 16:15:49 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC413INData Raw: 31 32 64 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                Data Ascii: 12d7(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1255INData Raw: 72 65 74 75 72 6e 20 64 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 70 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28
                                                                                                                                                                                                                                                                                                Data Ascii: return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1255INData Raw: 65 64 69 72 65 63 74 3a 22 66 6f 6c 6c 6f 77 22 7d 3b 76 61 72 20 47 2c 48 3b 61 3a 7b 66 6f 72 28 76 61 72 20 4b 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 4c 3d 7a 2c 4d 3d 30 3b 4d 3c 4b 2e 6c 65 6e 67 74 68 3b 4d 2b 2b 29 69 66 28 4c 3d 4c 5b 4b 5b 4d 5d 5d 2c 4c 3d 3d 6e 75 6c 6c 29 7b 48 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 48 3d 4c 7d 76 61 72 20 4e 3d 48 26 26 48 5b 36 31 30 34 30 31 33 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                Data Ascii: edirect:"follow"};var G,H;a:{for(var K=["CLOSURE_FLAGS"],L=z,M=0;M<K.length;M++)if(L=L[K[M]],L==null){H=null;break a}H=L}var N=H&&H[610401301];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(functio
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1255INData Raw: 6c 6c 3b 75 21 3d 3d 31 26 26 75 21 3d 3d 32 7c 7c 21 28 75 3d 61 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 67 6f 6f 67 5f 63 6f 6e 76 5f 69 66 72 61 6d 65 22 29 29 7c 7c 75 2e 73 72 63 7c 7c 28 72 3d 75 29 3b 72 7c 7c 28 72 3d 6e 65 77 20 49 6d 61 67 65 2c 63 26 26 63 5b 66 2e 67 5d 26 26 28 72 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3a 7b 76 61 72 20 71 3d 63 5b 6c 2e 67 5d 2c 6e 3d 7b 70 72 69 6f 72 69 74 79 3a 22 68 69 67 68 22 7d 3b 69 66 28 74 79 70 65 6f 66 20 43 2e 66 65 74 63 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 49 3d 77 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c
                                                                                                                                                                                                                                                                                                Data Ascii: ll;u!==1&&u!==2||!(u=a.document.getElementById("goog_conv_iframe"))||u.src||(r=u);r||(r=new Image,c&&c[f.g]&&(r.onerror=function(l){return function(){a:{var q=c[l.g],n={priority:"high"};if(typeof C.fetch==="function"){var I=w(Object,"assign").call(Object,
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC653INData Raw: 77 77 2e 77 69 6c 64 61 70 72 69 63 6f 74 2e 63 6f 6d 25 32 46 5c 78 32 36 6c 61 62 65 6c 5c 78 33 64 77 36 49 75 43 4e 33 52 34 77 45 51 32 38 72 32 5f 41 4d 5c 78 32 36 68 6e 5c 78 33 64 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 5c 78 32 36 66 72 6d 5c 78 33 64 30 5c 78 32 36 74 69 62 61 5c 78 33 64 57 69 6c 64 41 70 72 69 63 6f 74 25 32 30 25 37 43 25 32 30 25 32 33 31 25 32 30 4d 65 6d 62 65 72 73 68 69 70 25 32 30 4d 61 6e 61 67 65 6d 65 6e 74 25 32 30 53 6f 66 74 77 61 72 65 25 32 30 41 77 61 72 64 25 32 30 28 36 25 32 30 79 65 61 72 73 25 32 30 69 6e 25 32 30 61 25 32 30 72 6f 77 29 5c 78 32 36 6e 70 61 5c 78 33 64 30 5c 78 32 36 70 73 63 64 6c 5c 78 33 64 6e 6f 61 70 69 5c 78 32 36 61 75 69 64 5c 78 33 64 36 35 32 35
                                                                                                                                                                                                                                                                                                Data Ascii: ww.wildapricot.com%2F\x26label\x3dw6IuCN3R4wEQ28r2_AM\x26hn\x3dwww.googleadservices.com\x26frm\x3d0\x26tiba\x3dWildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)\x26npa\x3d0\x26pscdl\x3dnoapi\x26auid\x3d6525
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                42192.168.11.2049837104.16.118.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1283OUTGET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2F&pu=https%3A%2F%2Fwww.wildapricot.com%2F&t=WildApricot+%7C+%231+Membership+Management+Software+Award+(6+years+in+a+row)&cts=1727884847300&vi=8d7758381ff8ab055cb43f5621823398&nc=true&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.1.1727884847298&cc=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: track.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1199INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:49 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                CF-Ray: 8cc5e855a99ba53f-MIA
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, no-transform
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                p3p: CP="NOI CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 5
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-689db97f95-hst97
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: dac57bd0-25f2-44a8-a6b4-86bd477cffaa
                                                                                                                                                                                                                                                                                                x-request-id: dac57bd0-25f2-44a8-a6b4-86bd477cffaa
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vPB8wPNcVGI3TGDBAF3Z4Yt2nI2p0GCu9kEtiI6JuYLDnc%2Fbcc676i%2BstmQWTiVAUnnzpaaxlVreM6yaA3CCmSCUeJgb1WHLZLMc1yNb9IcumQ91GOeRnH8HEb7aOGkfCfth"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC45INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                43192.168.11.2049838104.16.118.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1283OUTGET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2F&pu=https%3A%2F%2Fwww.wildapricot.com%2F&t=WildApricot+%7C+%231+Membership+Management+Software+Award+(6+years+in+a+row)&cts=1727884847378&vi=8d7758381ff8ab055cb43f5621823398&nc=true&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.1.1727884847298&cc=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: track.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC1205INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:49 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                CF-Ray: 8cc5e855bb518dd3-MIA
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, no-transform
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                p3p: CP="NOI CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-689db97f95-blcj5
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: be33088c-7342-4020-8e1e-393a9bc7a681
                                                                                                                                                                                                                                                                                                x-request-id: be33088c-7342-4020-8e1e-393a9bc7a681
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vYge%2F2ejgQNW2Xxa%2Bg4yXJRS7K7OJCU7n9TyPt%2F7YuskRoTMLyCpLLZxin8QiRPuAU3M17uTpdmlapiJqr0yYKT2zmCiS%2Frt86%2Fc734sX8plkhBQv1Kz0UIJcBIlWIPJCrPP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC45INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                44192.168.11.2049839104.16.118.434435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:49 UTC641OUTGET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: ws.zoominfo.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:50 GMT
                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for, x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e858382b5d10-MIA


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                45192.168.11.2049840142.250.189.1304435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC1131OUTGET /pagead/viewthroughconversion/1067296091/?random=1727884841298&cv=11&fst=1727884841298&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:50 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                Set-Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2; expires=Fri, 02-Oct-2026 16:00:50 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC244INData Raw: 31 32 65 39 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54
                                                                                                                                                                                                                                                                                                Data Ascii: 12e9(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalT
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC1255INData Raw: 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 64 3d 61 5b 62 5d 3b 69 66 28 64 26 26 64 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 64 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 70 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66
                                                                                                                                                                                                                                                                                                Data Ascii: his&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="f
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC1255INData Raw: 62 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 62 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 62 2e 73 72 63 3d 61 7d 76 61 72 20 46 3d 7b 63 61 63 68 65 3a 22 6e 6f 2d 73 74 6f 72 65 22 2c 63 72 65 64 65 6e 74 69 61 6c 73 3a 22 69 6e 63 6c 75 64 65 22 2c 6b 65 65 70 61 6c 69 76 65 3a 21 30 2c 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 6d 6f 64 65 3a 22 6e 6f 2d 63 6f 72 73 22 2c 72 65 64 69 72 65 63 74 3a 22 66 6f 6c 6c 6f 77 22 7d 3b 76 61 72 20 47 2c 48 3b 61 3a 7b 66 6f 72 28 76 61 72 20 4b 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 4c 3d 7a 2c 4d 3d 30 3b 4d 3c 4b 2e 6c 65 6e 67 74 68 3b 4d 2b 2b 29 69 66 28 4c 3d 4c
                                                                                                                                                                                                                                                                                                Data Ascii: b.onload=function(){b.onload=null};b.onerror=function(){b.onerror=null};b.src=a}var F={cache:"no-store",credentials:"include",keepalive:!0,method:"POST",mode:"no-cors",redirect:"follow"};var G,H;a:{for(var K=["CLOSURE_FLAGS"],L=z,M=0;M<K.length;M++)if(L=L
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC1255INData Raw: 73 4f 29 7c 7c 28 6c 3d 7b 7d 29 3b 76 61 72 20 71 3d 6c 5b 62 5d 3b 71 26 26 28 64 65 6c 65 74 65 20 6c 5b 62 5d 2c 28 6c 3d 71 5b 30 5d 29 26 26 6c 2e 63 61 6c 6c 26 26 6c 28 29 29 7d 7d 63 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 5b 5d 3a 63 3b 66 6f 72 28 76 61 72 20 67 3d 64 2e 6c 65 6e 67 74 68 2b 31 2c 66 3d 7b 67 3a 30 7d 3b 66 2e 67 3c 64 2e 6c 65 6e 67 74 68 3b 66 3d 7b 67 3a 66 2e 67 7d 2c 66 2e 67 2b 2b 29 7b 76 61 72 20 75 3d 4e 75 6d 62 65 72 28 61 61 28 64 5b 66 2e 67 5d 29 29 2c 72 3d 6e 75 6c 6c 3b 75 21 3d 3d 31 26 26 75 21 3d 3d 32 7c 7c 21 28 75 3d 61 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 67 6f 6f 67 5f 63 6f 6e 76 5f 69 66 72 61 6d 65 22 29 29 7c 7c 75 2e 73 72 63 7c 7c 28 72 3d 75 29 3b 72 7c 7c 28
                                                                                                                                                                                                                                                                                                Data Ascii: sO)||(l={});var q=l[b];q&&(delete l[b],(l=q[0])&&l.call&&l())}}c=c===void 0?[]:c;for(var g=d.length+1,f={g:0};f.g<d.length;f={g:f.g},f.g++){var u=Number(aa(d[f.g])),r=null;u!==1&&u!==2||!(u=a.document.getElementById("goog_conv_iframe"))||u.src||(r=u);r||(
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC840INData Raw: 33 64 34 35 62 65 34 61 31 30 76 39 31 37 38 39 32 32 35 37 31 7a 38 36 33 39 35 35 37 36 7a 61 32 30 31 7a 62 36 33 39 35 35 37 36 5c 78 32 36 67 63 64 5c 78 33 64 31 33 6c 33 6c 33 6c 33 6c 31 6c 31 5c 78 32 36 64 6d 61 5c 78 33 64 30 5c 78 32 36 74 61 67 5f 65 78 70 5c 78 33 64 31 30 31 36 37 31 30 33 35 7e 31 30 31 37 34 37 37 32 37 5c 78 32 36 75 5f 77 5c 78 33 64 31 39 32 30 5c 78 32 36 75 5f 68 5c 78 33 64 31 30 38 30 5c 78 32 36 75 72 6c 5c 78 33 64 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 77 69 6c 64 61 70 72 69 63 6f 74 2e 63 6f 6d 25 32 46 5c 78 32 36 6c 61 62 65 6c 5c 78 33 64 77 36 49 75 43 4e 33 52 34 77 45 51 32 38 72 32 5f 41 4d 5c 78 32 36 68 6e 5c 78 33 64 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f
                                                                                                                                                                                                                                                                                                Data Ascii: 3d45be4a10v9178922571z86395576za201zb6395576\x26gcd\x3d13l3l3l3l1l1\x26dma\x3d0\x26tag_exp\x3d101671035~101747727\x26u_w\x3d1920\x26u_h\x3d1080\x26url\x3dhttps%3A%2F%2Fwww.wildapricot.com%2F\x26label\x3dw6IuCN3R4wEQ28r2_AM\x26hn\x3dwww.googleadservices.co
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                46192.168.11.2049841172.217.2.1964435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC1593OUTGET /pagead/1p-user-list/1067296091/?random=1727884841298&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfCzV6oaoV5bt2yriLedCXnp5gJh_Tow&random=2927954191&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:50 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                47192.168.11.2049842104.16.117.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC1043OUTGET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2F&pu=https%3A%2F%2Fwww.wildapricot.com%2F&t=WildApricot+%7C+%231+Membership+Management+Software+Award+(6+years+in+a+row)&cts=1727884847378&vi=8d7758381ff8ab055cb43f5621823398&nc=true&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.1.1727884847298&cc=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: track.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC1201INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:50 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                CF-Ray: 8cc5e85c68bb227d-MIA
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, no-transform
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                p3p: CP="NOI CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 5
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-689db97f95-5589j
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: c148a388-d827-46c9-ac75-558c3dc14aa5
                                                                                                                                                                                                                                                                                                x-request-id: c148a388-d827-46c9-ac75-558c3dc14aa5
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MyKhVznqiBKPw4sempObdWoyZMuwfarvEC%2BKDtS%2F6gNQvbCbhrt8sDqkaZvKU7dEAKMVSGI87KcGbnHC2IekaJdvU0PlZvyDARDEGrkDWvydo6z8PNB959%2Blkl3w945OJqvA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC45INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                48192.168.11.2049843104.16.117.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC1043OUTGET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2F&pu=https%3A%2F%2Fwww.wildapricot.com%2F&t=WildApricot+%7C+%231+Membership+Management+Software+Award+(6+years+in+a+row)&cts=1727884847300&vi=8d7758381ff8ab055cb43f5621823398&nc=true&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.1.1727884847298&cc=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: track.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC1203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:50 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                CF-Ray: 8cc5e85c7d377bfa-MIA
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, no-transform
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                p3p: CP="NOI CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-689db97f95-twbrc
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: a81d5d80-1b61-4763-9208-303ee2d0fdfa
                                                                                                                                                                                                                                                                                                x-request-id: a81d5d80-1b61-4763-9208-303ee2d0fdfa
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GcaifPHDSj%2FFf8Hz9qaId79XGLf%2BfYK3mzNAj8lRN086znJH0TOoR0F8oV9%2BB24J0bg7z6kyKQ0g0XZWShx0yCVtOIb1CpyAKCbR7Tlw4PPpQ1mbrsY%2BmCzwfViqvvNqkjRt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC45INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                49192.168.11.204982434.226.77.2004435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:50 UTC644OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: optamembers.ca
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:51 UTC1482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                                                                Content-Security-Policy: report-uri https://csp.uel.wildapricot.com/report; default-src 'self' 'unsafe-inline' 'unsafe-eval' *.appointlet.com *.appointletcdn.com *.aptrinsic.com *.cloudflare.com *.cloudfront.net *.doubleclick.net *.ecomm.events *.ecwid.com *.elev.io *.facebook.com *.facebook.net *.google.com *.googleadservices.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.linkedin.com *.mcjobboard.net *.mybillsystem.com *.newrelic.com *.nr-data.net *.pagespeed-mod.com *.paypal.com *.termly.io *.twitter.com *.typekit.net *.uservoice.com *.wildapricot.com *.youtube.com *.zdassets.com *.zendesk.com *.zopim.com caas-sf.wildapricot.org live-sf.wildapricot.org maps.googleapis.com onlinestore-prod-digital-products.s3.amazonaws.com sf.wildapricot.org vimeo.com widget-mediator.zopim.com wss://widget-mediator.zopim.com/ https://ontariopublictransit.ca ontariopublictransit.ca; img-src * data: blob:; media-src * blob:; font-src * https://*.aptrinsic.com data:;
                                                                                                                                                                                                                                                                                                P3P: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=10
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:50 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Content-Length: 15375
                                                                                                                                                                                                                                                                                                X-Backend-Server: lwf2wue1b-89ba
                                                                                                                                                                                                                                                                                                X-LB-Server: llblue1b-49fe
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Reporting-Endpoints: wildapricot-csp-uel='https://csp.uel.wildapricot.com/report'
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:51 UTC14902INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69
                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html>...[if lt IE 7 ]><html lang="en" class="no-js ie6 "><![endif]-->...[if IE 7 ]><html lang="en" class="no-js ie7 "> <![endif]-->...[if IE 8 ]><html lang="en" class="no-js ie8 "> <![endif]-->...[if IE 9 ]><html lang="en" class="no-js i
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:51 UTC473INData Raw: 64 5f 31 32 20 73 32 5f 67 72 69 64 5f 31 32 20 73 33 5f 67 72 69 64 5f 31 32 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 31 5f 67 72 69 64 5f 31 32 20 73 32 5f 67 72 69 64 5f 31 32 20 73 33 5f 67 72 69 64 5f 31 32 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 64 46 6f 6f 74 65 72 50 6f 77 65 72 65 64 42 79 43 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 3c 73 70 61 6e 20 69 64 3d 22 69 64 46 6f 6f 74 65 72 50 6f 77 65 72 65 64 42 79 57 41 22 3e 0a 50 6f 77 65 72 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 69 6c 64 61 70 72 69 63 6f 74 2e 63 6f 6d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 57 69 6c 64 20 41 70 72 69 63 6f 74 3c 2f 61 3e 20 4d 65 6d 62 65 72 73 68 69 70 20 53 6f 66 74 77 61 72 65 3c
                                                                                                                                                                                                                                                                                                Data Ascii: d_12 s2_grid_12 s3_grid_12"></div><div class="s1_grid_12 s2_grid_12 s3_grid_12"><div id="idFooterPoweredByContainer"><span id="idFooterPoweredByWA">Powered by <a href="http://www.wildapricot.com" target="_blank">Wild Apricot</a> Membership Software<


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                50192.168.11.2049845142.250.189.1324435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:51 UTC1353OUTGET /pagead/1p-user-list/1067296091/?random=1727884841298&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfCzV6oaoV5bt2yriLedCXnp5gJh_Tow&random=2927954191&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:51 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:51 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:51 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                51192.168.11.204984634.226.77.2004435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:51 UTC614OUTGET /resources/Pictures/OPTA%20logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: optamembers.ca
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://optamembers.ca/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:51 UTC2359INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 04 May 2023 13:52:59 GMT
                                                                                                                                                                                                                                                                                                Location: https://cdn.wildapricot.com/188586/resources/Pictures/OPTA%20logo.png?version=1683208379000&Policy=eyJTdGF0ZW1lbnQiOiBbeyJSZXNvdXJjZSI6Imh0dHBzOi8vY2RuLndpbGRhcHJpY290LmNvbS8xODg1ODYvcmVzb3VyY2VzL1BpY3R1cmVzL09QVEElMjBsb2dvLnBuZz92ZXJzaW9uPTE2ODMyMDgzNzkwMDAiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3Mjc4ODUxNTJ9LCJJcEFkZHJlc3MiOnsiQVdTOlNvdXJjZUlwIjoiMC4wLjAuMC8wIn19fV19&Signature=r9d0gV~YJypA-RSzqUtL2bI~1JQKEt613FG6lYcrsbtWKWByjXcOR-9AwJlshT3Vd70PGAer6ThuDuDD8yrLWo7kHP~Hp-SbqKNjq9JOlksf2bv6t2paTpck2gRxy3Ien6gmpCWPUqZrG~DxihmcWbpi~E2gP~rXyL4v70-x5c-6whGFOaZcqAwvfUVY~287J~R972a2f~pkv8lc37SWHUbka7P6G71i0haQhW8GP6UKTao~TVGT9D10QMgTQr0z1W7Ir~nSAPUysG50ADFq1YQY1vRQJh8NJqWjWlwbD3ML1KB6CKloPp-ABBAy5bgNak~QgDDDV4~EJCLgq5Lntw__&Key-Pair-Id=K27MGQSHTHAGGF
                                                                                                                                                                                                                                                                                                Content-Security-Policy: report-uri https://csp.uel.wildapricot.com/report; default-src 'self' 'unsafe-inline' 'unsafe-eval' *.appointlet.com *.appointletcdn.com *.aptrinsic.com *.cloudflare.com *.cloudfront.net *.doubleclick.net *.ecomm.events *.ecwid.com *.elev.io *.facebook.com *.facebook.net *.google.com *.googleadservices.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.linkedin.com *.mcjobboard.net *.mybillsystem.com *.newrelic.com *.nr-data.net *.pagespeed-mod.com *.paypal.com *.termly.io *.twitter.com *.typekit.net *.uservoice.com *.wildapricot.com *.youtube.com *.zdassets.com *.zendesk.com *.zopim.com caas-sf.wildapricot.org live-sf.wildapricot.org maps.googleapis.com onlinestore-prod-digital-products.s3.amazonaws.com sf.wildapricot.org vimeo.com widget-mediator.zopim.com wss://widget-mediator.zopim.com/ https://ontariopublictransit.ca ontariopublictransit.ca; img-src * data: blob:; media-src * blob:; font-src * https://*.aptrinsic.com data:;
                                                                                                                                                                                                                                                                                                Content-Disposition: filename="OPTA logo.png";
                                                                                                                                                                                                                                                                                                P3P: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=10
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:50 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                X-Backend-Server: lwf2wue1c-decb
                                                                                                                                                                                                                                                                                                X-LB-Server: llblue1b-49fe
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Reporting-Endpoints: wildapricot-csp-uel='https://csp.uel.wildapricot.com/report'
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                52192.168.11.204985134.226.77.2004435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:53 UTC356OUTGET /opensearch.ashx HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: optamembers.ca
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:53 UTC1466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                Content-Type: application/opensearchdescription+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Security-Policy: report-uri https://csp.uel.wildapricot.com/report; default-src 'self' 'unsafe-inline' 'unsafe-eval' *.appointlet.com *.appointletcdn.com *.aptrinsic.com *.cloudflare.com *.cloudfront.net *.doubleclick.net *.ecomm.events *.ecwid.com *.elev.io *.facebook.com *.facebook.net *.google.com *.googleadservices.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.linkedin.com *.mcjobboard.net *.mybillsystem.com *.newrelic.com *.nr-data.net *.pagespeed-mod.com *.paypal.com *.termly.io *.twitter.com *.typekit.net *.uservoice.com *.wildapricot.com *.youtube.com *.zdassets.com *.zendesk.com *.zopim.com caas-sf.wildapricot.org live-sf.wildapricot.org maps.googleapis.com onlinestore-prod-digital-products.s3.amazonaws.com sf.wildapricot.org vimeo.com widget-mediator.zopim.com wss://widget-mediator.zopim.com/ https://ontariopublictransit.ca ontariopublictransit.ca; img-src * data: blob:; media-src * blob:; font-src * https://*.aptrinsic.com data:;
                                                                                                                                                                                                                                                                                                P3P: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=10
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:53 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Content-Length: 334
                                                                                                                                                                                                                                                                                                X-Backend-Server: lwf2wue1b-eda4
                                                                                                                                                                                                                                                                                                X-LB-Server: llblue1b-49fe
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Reporting-Endpoints: wildapricot-csp-uel='https://csp.uel.wildapricot.com/report'
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:53 UTC334INData Raw: 0d 0a 3c 4f 70 65 6e 53 65 61 72 63 68 44 65 73 63 72 69 70 74 69 6f 6e 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 61 39 2e 63 6f 6d 2f 2d 2f 73 70 65 63 2f 6f 70 65 6e 73 65 61 72 63 68 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 6d 6f 7a 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 32 30 30 36 2f 62 72 6f 77 73 65 72 2f 73 65 61 72 63 68 2f 22 3e 0d 0a 20 20 3c 53 68 6f 72 74 4e 61 6d 65 3e 6f 70 74 61 6d 65 6d 62 65 72 73 2e 63 61 3c 2f 53 68 6f 72 74 4e 61 6d 65 3e 0d 0a 20 20 3c 49 6e 70 75 74 45 6e 63 6f 64 69 6e 67 3e 55 54 46 2d 38 3c 2f 49 6e 70 75 74 45 6e 63 6f 64 69 6e 67 3e 0d 0a 20 20 3c 55 72 6c 20 74 79 70 65 3d 22 74 65 78 74 2f 68 74 6d 6c 22 20 6d 65 74 68 6f 64 3d 22 67 65 74 22 20 74 65 6d 70 6c 61 74 65 3d
                                                                                                                                                                                                                                                                                                Data Ascii: <OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/" xmlns:moz="http://www.mozilla.org/2006/browser/search/"> <ShortName>optamembers.ca</ShortName> <InputEncoding>UTF-8</InputEncoding> <Url type="text/html" method="get" template=


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                53192.168.11.204986723.204.76.112443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:58 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                Server: ECAcc (chd/0758)
                                                                                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                X-Ms-Region: prod-eus2-z1
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=54171
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:57 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                54192.168.11.204986923.204.76.112443
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:59 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:59 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=54134
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:59 GMT
                                                                                                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                55192.168.11.2049874142.250.64.1744435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:59 UTC616OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://ontariopublictransit.ca/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:59 UTC2191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Expires: Wed, 02 Oct 2024 16:00:59 GMT
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:00:59 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                                                                                                                                Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                                                                P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Set-Cookie: YSC=49YQ_x6Zo3U; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                Set-Cookie: VISITOR_INFO1_LIVE=BXakoIwj3q8; Domain=.youtube.com; Expires=Mon, 31-Mar-2025 16:00:59 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgUg%3D%3D; Domain=.youtube.com; Expires=Mon, 31-Mar-2025 16:00:59 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                                Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:59 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 64 39 34 31 38 34 39 34 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                                                                                                                Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/d9418494\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                                                                                                                2024-10-02 16:00:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                56192.168.11.2049877142.250.64.1744435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:00 UTC765OUTGET /s/player/d9418494/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://ontariopublictransit.ca/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: YSC=49YQ_x6Zo3U; VISITOR_INFO1_LIVE=BXakoIwj3q8; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgUg%3D%3D
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:00 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                                                Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                                                Content-Length: 31666
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 13:53:36 GMT
                                                                                                                                                                                                                                                                                                Expires: Thu, 02 Oct 2025 13:53:36 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 30 Sep 2024 04:15:05 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                Age: 7644
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:00 UTC569INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 71 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29
                                                                                                                                                                                                                                                                                                Data Ascii: (function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:00 UTC1255INData Raw: 63 74 69 6f 6e 20 75 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 74 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 67 3d 61 5b 64 5d 3b 69 66 28 21 28 67 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 67 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 72 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6b 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61
                                                                                                                                                                                                                                                                                                Data Ascii: ction u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(k){if(this insta
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:00 UTC1255INData Raw: 65 22 29 3b 7d 0a 76 61 72 20 66 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 7d 0a 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 77 3b 0a 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 77 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 78 3b 61 3a 7b 76 61 72 20 68 61 3d 7b 61 3a 21 30 7d 2c 69 61 3d 7b 7d 3b 74 72 79 7b 69 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 68 61 3b 78 3d 69 61 2e 61 3b 62 72 65 61 6b 20 61 7d
                                                                                                                                                                                                                                                                                                Data Ascii: e");}var fa=typeof Object.create=="function"?Object.create:function(a){function b(){}b.prototype=a;return new b},w;if(typeof Object.setPrototypeOf=="function")w=Object.setPrototypeOf;else{var x;a:{var ha={a:!0},ia={};try{ia.__proto__=ha;x=ia.a;break a}
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:00 UTC1255INData Raw: 61 2e 67 2e 6a 3d 21 31 2c 7b 76 61 6c 75 65 3a 62 2e 76 61 6c 75 65 2c 64 6f 6e 65 3a 21 31 7d 7d 63 61 74 63 68 28 63 29 7b 61 2e 67 2e 6d 3d 76 6f 69 64 20 30 2c 42 28 61 2e 67 2c 63 29 7d 61 2e 67 2e 6a 3d 21 31 3b 69 66 28 61 2e 67 2e 69 29 7b 62 3d 61 2e 67 2e 69 3b 61 2e 67 2e 69 3d 6e 75 6c 6c 3b 69 66 28 62 2e 52 29 74 68 72 6f 77 20 62 2e 50 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 2e 72 65 74 75 72 6e 2c 64 6f 6e 65 3a 21 30 7d 7d 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 74 68 69 73 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 7a 28 61 2e 67 29 3b 61 2e 67 2e 68 3f 62 3d 6d 61 28 61 2c 61 2e 67 2e 68 2e 6e 65 78 74 2c 62 2c 61 2e 67 2e 73
                                                                                                                                                                                                                                                                                                Data Ascii: a.g.j=!1,{value:b.value,done:!1}}catch(c){a.g.m=void 0,B(a.g,c)}a.g.j=!1;if(a.g.i){b=a.g.i;a.g.i=null;if(b.R)throw b.P;return{value:b.return,done:!0}}return{value:void 0,done:!0}}function na(a){this.next=function(b){z(a.g);a.g.h?b=ma(a,a.g.h.next,b,a.g.s
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:00 UTC1255INData Raw: 6c 3b 74 72 79 7b 68 28 29 7d 63 61 74 63 68 28 6c 29 7b 74 68 69 73 2e 6a 28 6c 29 7d 7d 7d 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 3b 0a 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 65 3b 7d 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 68 7c 7c 28 68 3d 21 30 2c 6c 2e 63 61 6c 6c 28 66 2c 6d 29 29 7d 7d 0a 76 61 72 20 66 3d 74 68 69 73 2c 68 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 65 28 74 68 69 73 2e 4b 29 2c 72 65 6a 65 63 74 3a 65 28 74 68 69 73 2e 6c 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                                                                Data Ascii: l;try{h()}catch(l){this.j(l)}}}this.g=null};c.prototype.j=function(e){this.i(function(){throw e;})};b.prototype.j=function(){function e(l){return function(m){h||(h=!0,l.call(f,m))}}var f=this,h=!1;return{resolve:e(this.K),reject:e(this.l)}};b.prototyp
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:00 UTC1255INData Raw: 6c 65 3a 21 30 7d 29 3a 28 65 3d 74 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 65 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 65 29 29 3b 65 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 65 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 69 3b 72 65 74 75 72 6e 20 68 28 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 54 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 67 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 6b 2e 68 28 74 68 69 73 2e 67 5b 65 5d 29 3b 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 7d 3b 0a 76 61 72 20 6b 3d 6e 65
                                                                                                                                                                                                                                                                                                Data Ascii: le:!0}):(e=t.document.createEvent("CustomEvent"),e.initCustomEvent("unhandledrejection",!1,!0,e));e.promise=this;e.reason=this.i;return h(e)};b.prototype.T=function(){if(this.g!=null){for(var e=0;e<this.g.length;++e)k.h(this.g[e]);this.g=null}};var k=ne
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:00 UTC1255INData Raw: 2e 6c 65 6e 67 74 68 2d 31 29 2c 6d 29 2c 68 3d 66 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 68 2e 64 6f 6e 65 29 7d 29 7d 3b 0a 72 65 74 75 72 6e 20 62 7d 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 45 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 0a 76 61 72 20 71 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72 28 76
                                                                                                                                                                                                                                                                                                Data Ascii: .length-1),m),h=f.next();while(!h.done)})};return b});function E(a,b){return Object.prototype.hasOwnProperty.call(a,b)}var qa=typeof Object.assign=="function"?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(v
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:00 UTC1255INData Raw: 77 20 45 72 72 6f 72 28 22 57 65 61 6b 4d 61 70 20 6b 65 79 20 66 61 69 6c 3a 20 22 2b 68 29 3b 68 5b 65 5d 5b 74 68 69 73 2e 67 5d 3d 6c 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 64 28 68 29 26 26 45 28 68 2c 65 29 3f 68 5b 65 5d 5b 74 68 69 73 2e 67 5d 3a 76 6f 69 64 20 30 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 64 28 68 29 26 26 45 28 68 2c 65 29 26 26 45 28 68 5b 65 5d 2c 74 68 69 73 2e 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 64 28 68 29 26 26 45 28 68 2c 65 29 26 26 45 28 68 5b 65 5d
                                                                                                                                                                                                                                                                                                Data Ascii: w Error("WeakMap key fail: "+h);h[e][this.g]=l;return this};b.prototype.get=function(h){return d(h)&&E(h,e)?h[e][this.g]:void 0};b.prototype.has=function(h){return d(h)&&E(h,e)&&E(h[e],this.g)};b.prototype.delete=function(h){return d(h)&&E(h,e)&&E(h[e]
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:00 UTC1255INData Raw: 5b 30 5d 21 3d 66 7c 7c 6d 2e 76 61 6c 75 65 5b 31 5d 21 3d 22 73 22 29 72 65 74 75 72 6e 21 31 3b 6d 3d 6c 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6d 2e 64 6f 6e 65 7c 7c 6d 2e 76 61 6c 75 65 5b 30 5d 2e 78 21 3d 34 7c 7c 6d 2e 76 61 6c 75 65 5b 31 5d 21 3d 22 74 22 7c 7c 21 6c 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 3f 21 31 3a 21 30 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 6b 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 3d 66 3d 3d 3d 30 3f 30 3a 66 3b 76 61 72 20 6c 3d 64 28 74 68 69 73 2c 66 29 3b 6c 2e 6c 69 73 74 7c 7c 28 6c 2e 6c 69 73 74 3d 74 68 69 73 5b 30 5d 5b 6c 2e 69 64 5d 3d 5b 5d 29
                                                                                                                                                                                                                                                                                                Data Ascii: [0]!=f||m.value[1]!="s")return!1;m=l.next();return m.done||m.value[0].x!=4||m.value[1]!="t"||!l.next().done?!1:!0}catch(n){return!1}}())return a;var k=new WeakMap;g.prototype.set=function(f,h){f=f===0?0:f;var l=d(this,f);l.list||(l.list=this[0][l.id]=[])
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:00 UTC1255INData Raw: 72 6e 20 67 7d 29 3b 0a 75 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 63 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 4d 61 70 3b 69 66 28 63 29 7b 63 3d 76 28 63 29 3b 66 6f 72 28 76 61 72 20 64 3b 21 28 64 3d 63 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 74 68 69 73 2e 61 64 64 28 64 2e 76 61 6c 75 65 29 7d 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 63
                                                                                                                                                                                                                                                                                                Data Ascii: rn g});u("Set",function(a){function b(c){this.g=new Map;if(c){c=v(c);for(var d;!(d=c.next()).done;)this.add(d.value)}this.size=this.g.size}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var c


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                57192.168.11.2049878172.217.3.784435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:00 UTC432OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:00 UTC2191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Expires: Wed, 02 Oct 2024 16:01:00 GMT
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                                                                                                                                Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                                                                P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Set-Cookie: YSC=OYLlhrgX18w; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                Set-Cookie: VISITOR_INFO1_LIVE=hKnXhSh9jqk; Domain=.youtube.com; Expires=Mon, 31-Mar-2025 16:01:00 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYg%3D%3D; Domain=.youtube.com; Expires=Mon, 31-Mar-2025 16:01:00 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                                Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:00 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 64 39 34 31 38 34 39 34 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                                                                                                                Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/d9418494\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                58192.168.11.2049880172.217.3.784435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:01 UTC581OUTGET /s/player/d9418494/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: www.youtube.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: YSC=OYLlhrgX18w; VISITOR_INFO1_LIVE=hKnXhSh9jqk; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYg%3D%3D
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:01 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                                                Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                                                Content-Length: 31666
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Server: sffe
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Date: Tue, 01 Oct 2024 02:14:48 GMT
                                                                                                                                                                                                                                                                                                Expires: Wed, 01 Oct 2025 02:14:48 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 30 Sep 2024 04:15:05 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                Age: 135973
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:01 UTC567INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 71 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29
                                                                                                                                                                                                                                                                                                Data Ascii: (function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:01 UTC1255INData Raw: 75 6e 63 74 69 6f 6e 20 75 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 74 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 67 3d 61 5b 64 5d 3b 69 66 28 21 28 67 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 67 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 72 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6b 29 7b 69 66 28 74 68 69 73 20 69 6e 73
                                                                                                                                                                                                                                                                                                Data Ascii: unction u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(k){if(this ins
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:01 UTC1255INData Raw: 69 6b 65 22 29 3b 7d 0a 76 61 72 20 66 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 7d 0a 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 77 3b 0a 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 77 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 78 3b 61 3a 7b 76 61 72 20 68 61 3d 7b 61 3a 21 30 7d 2c 69 61 3d 7b 7d 3b 74 72 79 7b 69 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 68 61 3b 78 3d 69 61 2e 61 3b 62 72 65 61 6b 20
                                                                                                                                                                                                                                                                                                Data Ascii: ike");}var fa=typeof Object.create=="function"?Object.create:function(a){function b(){}b.prototype=a;return new b},w;if(typeof Object.setPrototypeOf=="function")w=Object.setPrototypeOf;else{var x;a:{var ha={a:!0},ia={};try{ia.__proto__=ha;x=ia.a;break
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:01 UTC1255INData Raw: 6e 20 61 2e 67 2e 6a 3d 21 31 2c 7b 76 61 6c 75 65 3a 62 2e 76 61 6c 75 65 2c 64 6f 6e 65 3a 21 31 7d 7d 63 61 74 63 68 28 63 29 7b 61 2e 67 2e 6d 3d 76 6f 69 64 20 30 2c 42 28 61 2e 67 2c 63 29 7d 61 2e 67 2e 6a 3d 21 31 3b 69 66 28 61 2e 67 2e 69 29 7b 62 3d 61 2e 67 2e 69 3b 61 2e 67 2e 69 3d 6e 75 6c 6c 3b 69 66 28 62 2e 52 29 74 68 72 6f 77 20 62 2e 50 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 2e 72 65 74 75 72 6e 2c 64 6f 6e 65 3a 21 30 7d 7d 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 74 68 69 73 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 7a 28 61 2e 67 29 3b 61 2e 67 2e 68 3f 62 3d 6d 61 28 61 2c 61 2e 67 2e 68 2e 6e 65 78 74 2c 62 2c 61 2e 67
                                                                                                                                                                                                                                                                                                Data Ascii: n a.g.j=!1,{value:b.value,done:!1}}catch(c){a.g.m=void 0,B(a.g,c)}a.g.j=!1;if(a.g.i){b=a.g.i;a.g.i=null;if(b.R)throw b.P;return{value:b.return,done:!0}}return{value:void 0,done:!0}}function na(a){this.next=function(b){z(a.g);a.g.h?b=ma(a,a.g.h.next,b,a.g
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:01 UTC1255INData Raw: 75 6c 6c 3b 74 72 79 7b 68 28 29 7d 63 61 74 63 68 28 6c 29 7b 74 68 69 73 2e 6a 28 6c 29 7d 7d 7d 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 3b 0a 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 65 3b 7d 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 68 7c 7c 28 68 3d 21 30 2c 6c 2e 63 61 6c 6c 28 66 2c 6d 29 29 7d 7d 0a 76 61 72 20 66 3d 74 68 69 73 2c 68 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 65 28 74 68 69 73 2e 4b 29 2c 72 65 6a 65 63 74 3a 65 28 74 68 69 73 2e 6c 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                                                                                Data Ascii: ull;try{h()}catch(l){this.j(l)}}}this.g=null};c.prototype.j=function(e){this.i(function(){throw e;})};b.prototype.j=function(){function e(l){return function(m){h||(h=!0,l.call(f,m))}}var f=this,h=!1;return{resolve:e(this.K),reject:e(this.l)}};b.protot
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:01 UTC1255INData Raw: 61 62 6c 65 3a 21 30 7d 29 3a 28 65 3d 74 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 65 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 65 29 29 3b 65 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 65 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 69 3b 72 65 74 75 72 6e 20 68 28 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 54 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 67 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 6b 2e 68 28 74 68 69 73 2e 67 5b 65 5d 29 3b 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 7d 3b 0a 76 61 72 20 6b 3d
                                                                                                                                                                                                                                                                                                Data Ascii: able:!0}):(e=t.document.createEvent("CustomEvent"),e.initCustomEvent("unhandledrejection",!1,!0,e));e.promise=this;e.reason=this.i;return h(e)};b.prototype.T=function(){if(this.g!=null){for(var e=0;e<this.g.length;++e)k.h(this.g[e]);this.g=null}};var k=
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:01 UTC1255INData Raw: 28 70 2e 6c 65 6e 67 74 68 2d 31 29 2c 6d 29 2c 68 3d 66 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 68 2e 64 6f 6e 65 29 7d 29 7d 3b 0a 72 65 74 75 72 6e 20 62 7d 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 45 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 0a 76 61 72 20 71 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72
                                                                                                                                                                                                                                                                                                Data Ascii: (p.length-1),m),h=f.next();while(!h.done)})};return b});function E(a,b){return Object.prototype.hasOwnProperty.call(a,b)}var qa=typeof Object.assign=="function"?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:01 UTC1255INData Raw: 72 6f 77 20 45 72 72 6f 72 28 22 57 65 61 6b 4d 61 70 20 6b 65 79 20 66 61 69 6c 3a 20 22 2b 68 29 3b 68 5b 65 5d 5b 74 68 69 73 2e 67 5d 3d 6c 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 64 28 68 29 26 26 45 28 68 2c 65 29 3f 68 5b 65 5d 5b 74 68 69 73 2e 67 5d 3a 76 6f 69 64 20 30 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 64 28 68 29 26 26 45 28 68 2c 65 29 26 26 45 28 68 5b 65 5d 2c 74 68 69 73 2e 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 64 28 68 29 26 26 45 28 68 2c 65 29 26 26 45 28 68 5b
                                                                                                                                                                                                                                                                                                Data Ascii: row Error("WeakMap key fail: "+h);h[e][this.g]=l;return this};b.prototype.get=function(h){return d(h)&&E(h,e)?h[e][this.g]:void 0};b.prototype.has=function(h){return d(h)&&E(h,e)&&E(h[e],this.g)};b.prototype.delete=function(h){return d(h)&&E(h,e)&&E(h[
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:01 UTC1255INData Raw: 75 65 5b 30 5d 21 3d 66 7c 7c 6d 2e 76 61 6c 75 65 5b 31 5d 21 3d 22 73 22 29 72 65 74 75 72 6e 21 31 3b 6d 3d 6c 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6d 2e 64 6f 6e 65 7c 7c 6d 2e 76 61 6c 75 65 5b 30 5d 2e 78 21 3d 34 7c 7c 6d 2e 76 61 6c 75 65 5b 31 5d 21 3d 22 74 22 7c 7c 21 6c 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 3f 21 31 3a 21 30 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 6b 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 3d 66 3d 3d 3d 30 3f 30 3a 66 3b 76 61 72 20 6c 3d 64 28 74 68 69 73 2c 66 29 3b 6c 2e 6c 69 73 74 7c 7c 28 6c 2e 6c 69 73 74 3d 74 68 69 73 5b 30 5d 5b 6c 2e 69 64 5d 3d 5b
                                                                                                                                                                                                                                                                                                Data Ascii: ue[0]!=f||m.value[1]!="s")return!1;m=l.next();return m.done||m.value[0].x!=4||m.value[1]!="t"||!l.next().done?!1:!0}catch(n){return!1}}())return a;var k=new WeakMap;g.prototype.set=function(f,h){f=f===0?0:f;var l=d(this,f);l.list||(l.list=this[0][l.id]=[
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:01 UTC1255INData Raw: 74 75 72 6e 20 67 7d 29 3b 0a 75 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 63 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 4d 61 70 3b 69 66 28 63 29 7b 63 3d 76 28 63 29 3b 66 6f 72 28 76 61 72 20 64 3b 21 28 64 3d 63 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 74 68 69 73 2e 61 64 64 28 64 2e 76 61 6c 75 65 29 7d 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72
                                                                                                                                                                                                                                                                                                Data Ascii: turn g});u("Set",function(a){function b(c){this.g=new Map;if(c){c=v(c);for(var d;!(d=c.next()).done;)this.add(d.value)}this.size=this.g.size}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                59192.168.11.2049900104.17.175.2014435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC666OUTGET /analytics/1724186700000/7302225.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: js.hs-analytics.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                If-None-Match: W/"336fb4a43cfc66232ae5220e9ccd6141"
                                                                                                                                                                                                                                                                                                If-Modified-Since: Tue, 01 Oct 2024 15:40:32 GMT
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC984INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:10 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-amz-id-2: yaRHIcERvYaamaip0fWDGD6bitTo3BscmtI9bT92Qqd7RgmMM81dCOFqJFjEjq24qUZzc+wq5WY=
                                                                                                                                                                                                                                                                                                x-amz-request-id: WSM3TT44MTFSABDG
                                                                                                                                                                                                                                                                                                last-modified: Tue, 01 Oct 2024 15:40:32 GMT
                                                                                                                                                                                                                                                                                                etag: W/"336fb4a43cfc66232ae5220e9ccd6141"
                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=300,public
                                                                                                                                                                                                                                                                                                x-amz-version-id: null
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                expires: Wed, 02 Oct 2024 16:06:10 GMT
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 29
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: d1455ca7-802f-495f-8a75-b10c6cdea71b
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-75d7846cb8-gmfzl
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: d1455ca7-802f-495f-8a75-b10c6cdea71b
                                                                                                                                                                                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e8d8aa1567e6-MIA


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                60192.168.11.2049901104.16.111.2544435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC687OUTGET /collectedforms.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: js.hscollectedforms.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                If-None-Match: W/"48bb5c8a01043eceaf45e65d5c98950b"
                                                                                                                                                                                                                                                                                                If-Modified-Since: Thu, 12 Sep 2024 08:47:39 UTC
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC1333INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:10 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                last-modified: Thu, 12 Sep 2024 08:47:39 UTC
                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                x-amz-version-id: lfSnPi6du9uQQl9EfUkg_44QCbCVLa2H
                                                                                                                                                                                                                                                                                                etag: W/"48bb5c8a01043eceaf45e65d5c98950b"
                                                                                                                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                via: 1.1 736ad67f05a9a5a8fd5ed8cba30196f4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                                                x-amz-cf-id: T7ovRYIZWMgxPs_w74FwwgFyKy8oNu-Mr7bApyQf9JCVq77MeBaGdw==
                                                                                                                                                                                                                                                                                                content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=collected-forms-embed-js/static-1.772/bundles/project.js&cfRay=8c1ea39e5d719ab9-IAD
                                                                                                                                                                                                                                                                                                Cache-Control: s-maxage=600, max-age=300
                                                                                                                                                                                                                                                                                                x-hs-target-asset: collected-forms-embed-js/static-1.772/bundles/project.js
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                x-hs-cache-status: HIT
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: efd69450-f253-4b68-9bd0-9d95e531d527
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-5f4dcb8bc8-ps9qc
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: efd69450-f253-4b68-9bd0-9d95e531d527
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC149INData Raw: 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 63 6f 6c 6c 65 63 74 65 64 2d 66 6f 72 6d 73 2d 65 6d 62 65 64 2d 6a 73 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 35 65 38 64 38 61 61 36 34 35 37 33 31 2d 4d 49 41 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: cache-tag: staticjsapp-collected-forms-embed-js-web-prod,staticjsapp-prodCF-Cache-Status: HITServer: cloudflareCF-RAY: 8cc5e8d8aa645731-MIA


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                61192.168.11.2049902142.250.189.1304435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC1349OUTGET /pagead/viewthroughconversion/1067296091/?random=1727884868625&cv=11&fst=1727884868625&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:10 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC552INData Raw: 31 32 65 39 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                Data Ascii: 12e9(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC1255INData Raw: 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63
                                                                                                                                                                                                                                                                                                Data Ascii: ction w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC1255INData Raw: 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21
                                                                                                                                                                                                                                                                                                Data Ascii: 01];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC1255INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3a 7b 76 61 72 20 71 3d 63 5b 6c 2e 67 5d 2c 6e 3d 7b 70 72 69 6f 72 69 74 79 3a 22 68 69 67 68 22 7d 3b 69 66 28 74 79 70 65 6f 66 20 43 2e 66 65 74 63 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 49 3d 77 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74
                                                                                                                                                                                                                                                                                                Data Ascii: function(){a:{var q=c[l.g],n={priority:"high"};if(typeof C.fetch==="function"){var I=w(Object,"assign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));t
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC532INData Raw: 65 6d 62 65 72 73 68 69 70 25 32 30 4d 61 6e 61 67 65 6d 65 6e 74 25 32 30 53 6f 66 74 77 61 72 65 25 32 30 41 77 61 72 64 25 32 30 28 36 25 32 30 79 65 61 72 73 25 32 30 69 6e 25 32 30 61 25 32 30 72 6f 77 29 5c 78 32 36 6e 70 61 5c 78 33 64 30 5c 78 32 36 70 73 63 64 6c 5c 78 33 64 6e 6f 61 70 69 5c 78 32 36 61 75 69 64 5c 78 33 64 36 35 32 35 37 36 34 35 33 2e 31 37 32 37 38 38 34 38 34 30 5c 78 32 36 75 61 61 5c 78 33 64 78 38 36 5c 78 32 36 75 61 62 5c 78 33 64 36 34 5c 78 32 36 75 61 66 76 6c 5c 78 33 64 43 68 72 6f 6d 69 75 6d 25 33 42 31 32 38 2e 30 2e 36 36 31 33 2e 31 32 30 25 37 43 4e 6f 74 25 32 35 33 42 41 25 32 35 33 44 42 72 61 6e 64 25 33 42 32 34 2e 30 2e 30 2e 30 25 37 43 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 32
                                                                                                                                                                                                                                                                                                Data Ascii: embership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)\x26npa\x3d0\x26pscdl\x3dnoapi\x26auid\x3d652576453.1727884840\x26uaa\x3dx86\x26uab\x3d64\x26uafvl\x3dChromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B12
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                62192.168.11.2049906104.16.117.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC856OUTGET /web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2F%23primary&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.1.1727884847298 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: cta-service-cms2.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC1272INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:10 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 95
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-headers: Accept, Accept-Charset, Accept-Encoding, Accept-Language, Content-Type, Host, Origin, Referer, User-Agent
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, follow
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 26
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 4d17c9a4-ca9d-461a-9855-565eab38c55b
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-vtz7f
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 4d17c9a4-ca9d-461a-9855-565eab38c55b
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=6NIqHR7T8JRJulWpVq8xQiwxbI.R9wKfmycULr.NG7w-1727884870-1.0.1.1-1Ohc9YT1xUFBUOygbtAlOYgUkgim3VZkFhT0KRmngyYUWeAJxEXhglwjOJpaDmGIjy83wOvynEu3MsrW30g2Og; path=/; expires=Wed, 02-Oct-24 16:31:10 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC632INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 48 55 34 4e 72 45 6f 72 78 58 54 34 48 54 58 34 72 43 68 62 63 6a 67 56 58 4f 4d 44 33 48 32 46 47 71 61 4f 6e 31 67 51 69 69 56 6a 65 66 4c 25 32 42 56 42 73 76 70 76 55 51 6f 62 35 4d 70 55 64 50 32 71 6b 76 4d 25 32 42 48 61 41 7a 38 69 45 50 65 75 4c 65 52 41 4a 5a 44 45 46 79 39 43 4f 70 38 42 30 54 7a 39 41 54 7a 32 66 45 50 6c 54 25 32 46 35 76 45 4a 51 68 58 45 7a 67 25 32 46 78 73 59 5a 25 32 42 56 69 77 55 50 6a 62 52 4c 56 4f 54 4a 70 65 78 67 6c 63 34 6f 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e
                                                                                                                                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HU4NrEorxXT4HTX4rChbcjgVXOMD3H2FGqaOn1gQiiVjefL%2BVBsvpvUQob5MpUdP2qkvM%2BHaAz8iEPeuLeRAJZDEFy9COp8B0Tz9ATz2fEPlT%2F5vEJQhXEzg%2FxsYZ%2BViwUPjbRLVOTJpexglc4o%3D"}],"group":"cf-n
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC95INData Raw: 7b 22 73 6f 72 74 65 64 41 75 64 69 65 6e 63 65 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 72 65 71 75 65 73 74 65 64 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 67 61 74 65 73 22 3a 5b 22 57 65 62 49 6e 74 65 72 61 63 74 69 76 65 73 3a 4f 70 65 6e 4e 65 77 54 61 62 49 66 72 61 6d 65 22 5d 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"sortedAudienceConfigs":[],"requestedConfigs":[],"gates":["WebInteractives:OpenNewTabIframe"]}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                63192.168.11.2049903142.250.217.1944435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC1473OUTGET /td/rul/1067296091?random=1727884868625&cv=11&fst=1727884868625&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:10 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                64192.168.11.2049904150.171.27.104435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC1051OUTGET /action/0?ti=5278828&Ver=2&mid=fd84ce34-3e82-4bc6-ba25-b096df466d98&sid=798312d080d711ef9fa96502228c74f3&vid=798313a080d711ef803ef9ef7864022f&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1920&sh=1080&sc=24&tl=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&p=https%3A%2F%2Fwww.wildapricot.com%2F%23primary&r=&lt=621&evt=pageLoad&sv=1&cdb=AQcT&rn=362208 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: bat.bing.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: MUID=3F6BAA1A35FA6A9000CCBF1634E66B2C; MR=0
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC765INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Set-Cookie: MSPTC=KYO5hbugbCHZwpVogSUGeA24F05q3b_YiHcAny0UXv8; domain=.bing.com; expires=Mon, 27-Oct-2025 16:01:10 GMT; path=/; Partitioned; secure; SameSite=None
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                X-MSEdge-Ref: Ref A: 7B76706A60214B408F14F55E5956DA37 Ref B: MIA301000107045 Ref C: 2024-10-02T16:01:10Z
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:10 GMT
                                                                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                65192.168.11.204989952.213.194.2524435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC679OUTPOST /api/v1/log HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: log.cookieyes.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Content-Length: 556
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryZFYuAhWthSPOyHXe
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:10 UTC556OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 5a 46 59 75 41 68 57 74 68 53 50 4f 79 48 58 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6b 65 79 22 0d 0a 0d 0a 34 61 66 33 35 36 39 62 65 62 35 39 64 66 61 36 62 34 35 37 64 34 65 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 5a 46 59 75 41 68 57 74 68 53 50 4f 79 48 58 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 72 65 71 75 65 73 74 5f 74 79 70 65 22 0d 0a 0d 0a 62 61 6e 6e 65 72 5f 6c 6f 61 64 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 5a 46 59 75 41 68 57
                                                                                                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundaryZFYuAhWthSPOyHXeContent-Disposition: form-data; name="key"4af3569beb59dfa6b457d4ee------WebKitFormBoundaryZFYuAhWthSPOyHXeContent-Disposition: form-data; name="request_type"banner_load------WebKitFormBoundaryZFYuAhW
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:11 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-Powered-By: Express
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                                                                                                                                                                                                                                ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                Data Ascii: OK


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                66192.168.11.2049907104.16.160.1684435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC486OUTGET /analytics/1724186700000/7302225.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: js.hs-analytics.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                If-None-Match: W/"336fb4a43cfc66232ae5220e9ccd6141"
                                                                                                                                                                                                                                                                                                If-Modified-Since: Tue, 01 Oct 2024 15:40:32 GMT
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC984INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:11 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-amz-id-2: yaRHIcERvYaamaip0fWDGD6bitTo3BscmtI9bT92Qqd7RgmMM81dCOFqJFjEjq24qUZzc+wq5WY=
                                                                                                                                                                                                                                                                                                x-amz-request-id: WSM3TT44MTFSABDG
                                                                                                                                                                                                                                                                                                last-modified: Tue, 01 Oct 2024 15:40:32 GMT
                                                                                                                                                                                                                                                                                                etag: W/"336fb4a43cfc66232ae5220e9ccd6141"
                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=300,public
                                                                                                                                                                                                                                                                                                x-amz-version-id: null
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                expires: Wed, 02 Oct 2024 16:06:10 GMT
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 29
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: d1455ca7-802f-495f-8a75-b10c6cdea71b
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-75d7846cb8-gmfzl
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: d1455ca7-802f-495f-8a75-b10c6cdea71b
                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e8dddcbfa55d-MIA


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                67192.168.11.2049908104.16.111.2544435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC683OUTGET /collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hscollectedforms.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC910INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:11 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 92563c54-7655-4990-81ce-75461c41681c
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-6c6dd6864-tlc72
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 92563c54-7655-4990-81ce-75461c41681c
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e8ddfbf12233-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC133INData Raw: 7b 22 70 6f 72 74 61 6c 49 64 22 3a 37 33 30 32 32 32 35 2c 22 73 75 62 6d 69 73 73 69 6f 6e 73 41 70 69 44 6f 6d 61 69 6e 22 3a 22 66 6f 72 6d 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 22 2c 22 72 65 70 6f 72 74 53 63 72 61 70 65 72 54 65 73 74 22 3a 66 61 6c 73 65 2c 22 66 6f 72 6d 43 61 70 74 75 72 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 6f 6b 65 6e 22 3a 37 39 38 37 34 36 30 30 30 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"portalId":7302225,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":798746000}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                68192.168.11.2049909142.250.189.1304435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC1169OUTGET /pagead/viewthroughconversion/1067296091/?random=1727884868625&cv=11&fst=1727884868625&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:11 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC552INData Raw: 31 32 65 38 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                Data Ascii: 12e8(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC1255INData Raw: 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63
                                                                                                                                                                                                                                                                                                Data Ascii: ction w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC1255INData Raw: 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21
                                                                                                                                                                                                                                                                                                Data Ascii: 01];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC1255INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3a 7b 76 61 72 20 71 3d 63 5b 6c 2e 67 5d 2c 6e 3d 7b 70 72 69 6f 72 69 74 79 3a 22 68 69 67 68 22 7d 3b 69 66 28 74 79 70 65 6f 66 20 43 2e 66 65 74 63 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 49 3d 77 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74
                                                                                                                                                                                                                                                                                                Data Ascii: function(){a:{var q=c[l.g],n={priority:"high"};if(typeof C.fetch==="function"){var I=w(Object,"assign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));t
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC531INData Raw: 65 6d 62 65 72 73 68 69 70 25 32 30 4d 61 6e 61 67 65 6d 65 6e 74 25 32 30 53 6f 66 74 77 61 72 65 25 32 30 41 77 61 72 64 25 32 30 28 36 25 32 30 79 65 61 72 73 25 32 30 69 6e 25 32 30 61 25 32 30 72 6f 77 29 5c 78 32 36 6e 70 61 5c 78 33 64 30 5c 78 32 36 70 73 63 64 6c 5c 78 33 64 6e 6f 61 70 69 5c 78 32 36 61 75 69 64 5c 78 33 64 36 35 32 35 37 36 34 35 33 2e 31 37 32 37 38 38 34 38 34 30 5c 78 32 36 75 61 61 5c 78 33 64 78 38 36 5c 78 32 36 75 61 62 5c 78 33 64 36 34 5c 78 32 36 75 61 66 76 6c 5c 78 33 64 43 68 72 6f 6d 69 75 6d 25 33 42 31 32 38 2e 30 2e 36 36 31 33 2e 31 32 30 25 37 43 4e 6f 74 25 32 35 33 42 41 25 32 35 33 44 42 72 61 6e 64 25 33 42 32 34 2e 30 2e 30 2e 30 25 37 43 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 32
                                                                                                                                                                                                                                                                                                Data Ascii: embership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)\x26npa\x3d0\x26pscdl\x3dnoapi\x26auid\x3d652576453.1727884840\x26uaa\x3dx86\x26uab\x3d64\x26uafvl\x3dChromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B12
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                69192.168.11.2049910172.217.2.1964435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC1611OUTGET /pagead/1p-user-list/1067296091/?random=1727884868625&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf1ur35hJSXa4ORnCFpBYsJXTHO9Tk3WkPgvbll_DFm5WAtzp_&random=3878453333&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:11 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                70192.168.11.2049912104.16.117.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC895OUTGET /web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2F%23primary&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.1.1727884847298 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: cta-service-cms2.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC1298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:11 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 95
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-headers: Accept, Accept-Charset, Accept-Encoding, Accept-Language, Content-Type, Host, Origin, Referer, User-Agent
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, follow
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 15
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 0fee0996-822f-405c-be95-ca5f7b0cb1db
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-25v64
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 0fee0996-822f-405c-be95-ca5f7b0cb1db
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xnwi2k1tzsFzSAG0%2B4O9Z887vZXGS50DJ2ReRYZ%2Fv6nB8Q50aXtcMk%2BqAkDQcNe877ufwz%2BUY66kovjbsS%2FLZQD1uIkSkUKsetSb6X%2BrICbALT5CyfECnQgHvs%2FWY6uBUKnf9KaIR%2FyrPnId4C8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC125INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72 65 6c 6f 61 64 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 35 65 38 65 30 30 65 36 66 39 61 62 34 2d 4d 49 41 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadServer: cloudflareCF-RAY: 8cc5e8e00e6f9ab4-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC95INData Raw: 7b 22 73 6f 72 74 65 64 41 75 64 69 65 6e 63 65 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 72 65 71 75 65 73 74 65 64 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 67 61 74 65 73 22 3a 5b 22 57 65 62 49 6e 74 65 72 61 63 74 69 76 65 73 3a 4f 70 65 6e 4e 65 77 54 61 62 49 66 72 61 6d 65 22 5d 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"sortedAudienceConfigs":[],"requestedConfigs":[],"gates":["WebInteractives:OpenNewTabIframe"]}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                71192.168.11.2049913104.19.175.1884435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC897OUTGET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: perf-na1.hsforms.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:11 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 4ffea2a7-c320-47d5-8e3e-23f889c146c2
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-hdh8w
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 4ffea2a7-c320-47d5-8e3e-23f889c146c2
                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 16:01:11 GMT
                                                                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e8e009caa69f-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                72192.168.11.2049915104.19.175.1884435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC907OUTGET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hsforms.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:12 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:12 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 4c0a06e5-9b40-4717-918b-c71128a31d97
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-hdh8w
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 4c0a06e5-9b40-4717-918b-c71128a31d97
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e8e3180367bd-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:12 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                73192.168.11.2049914104.16.111.2544435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:11 UTC440OUTGET /collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hscollectedforms.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:12 UTC852INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:12 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 0ac85e93-a294-4a81-8739-c724fc73017c
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-6c6dd6864-jbmv2
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 0ac85e93-a294-4a81-8739-c724fc73017c
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e8e31e1667c9-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:12 UTC133INData Raw: 7b 22 70 6f 72 74 61 6c 49 64 22 3a 37 33 30 32 32 32 35 2c 22 73 75 62 6d 69 73 73 69 6f 6e 73 41 70 69 44 6f 6d 61 69 6e 22 3a 22 66 6f 72 6d 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 22 2c 22 72 65 70 6f 72 74 53 63 72 61 70 65 72 54 65 73 74 22 3a 66 61 6c 73 65 2c 22 66 6f 72 6d 43 61 70 74 75 72 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 6f 6b 65 6e 22 3a 37 39 38 37 34 36 30 30 30 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"portalId":7302225,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":798746000}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                74192.168.11.2049916142.250.189.1324435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:12 UTC1371OUTGET /pagead/1p-user-list/1067296091/?random=1727884868625&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2F&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=WildApricot%20%7C%20%231%20Membership%20Management%20Software%20Award%20(6%20years%20in%20a%20row)&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf1ur35hJSXa4ORnCFpBYsJXTHO9Tk3WkPgvbll_DFm5WAtzp_&random=3878453333&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:12 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:12 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                75192.168.11.2049917104.18.80.2044435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:12 UTC657OUTGET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: perf-na1.hsforms.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:12 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:12 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: d11ef3f0-588c-41c5-b2a8-984678e1f50e
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-tb6p5
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: d11ef3f0-588c-41c5-b2a8-984678e1f50e
                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 16:01:12 GMT
                                                                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e8e60ad87464-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:12 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                76192.168.11.2049918104.19.175.1884435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:12 UTC667OUTGET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hsforms.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:13 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:13 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 2f931cb5-b552-4a76-84ef-f0083650a02b
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-5vk5l
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 2f931cb5-b552-4a76-84ef-f0083650a02b
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e8e83c1c8dc1-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:13 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                77192.168.11.2049919104.16.118.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:12 UTC1294OUTGET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2F&pu=https%3A%2F%2Fwww.wildapricot.com%2F%23primary&t=WildApricot+%7C+%231+Membership+Management+Software+Award+(6+years+in+a+row)&cts=1727884870966&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.2.1727884847298&cc=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: track.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:13 UTC1199INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:13 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                CF-Ray: 8cc5e8e73d122203-MIA
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, no-transform
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                p3p: CP="NOI CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 6
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-689db97f95-q7slt
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 3bac0219-86d5-4ac3-8bfd-52a6dd2992b0
                                                                                                                                                                                                                                                                                                x-request-id: 3bac0219-86d5-4ac3-8bfd-52a6dd2992b0
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=of4DFogpF1wxYpW6CzBcBUuWMZDOJzIorAhosj5vejCSPPUNIy1HhLWCKnCZE6XC7Ojnqh%2BE7xO6eqANjrU4nWHxRps07j%2F4HblaNNzr3SEMkmcpKnBTfiO1hDnQmK4iqT50"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:13 UTC45INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                78192.168.11.2049921104.16.118.434435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:13 UTC582OUTOPTIONS /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: ws.zoominfo.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                Access-Control-Request-Headers: _vtok,_zitok,content-type,visited-url
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:13 UTC1092INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:13 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for,x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                allow: GET,HEAD
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=z_kalY_NEU2c5jnC9uKqSmMDKnBVIDB_c7mrWiKuY8g-1727884873-1.0.1.1-BDpLfW_LVqCuWGkTFFbXWhf.xLqN5H34wMtx8EcohXEPx0WZ11IiYhykWgRdMv96aSNFYJTUmJ0AQZ0_J2zOMg; path=/; expires=Wed, 02-Oct-24 16:31:13 GMT; domain=.zoominfo.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                Set-Cookie: _cfuvid=LwSCFjAmpJaOdYz7_0HTHMcLeSgRKP8XmmsQNBoRJhs-1727884873601-0.0.1.1-604800000; path=/; domain=.zoominfo.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e8eb8de98dc0-MIA
                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:13 UTC13INData Raw: 38 0d 0a 47 45 54 2c 48 45 41 44 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 8GET,HEAD
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                79192.168.11.204992052.213.194.2524435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:13 UTC626OUTGET /api/v1/ip HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: directory.cookieyes.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                If-None-Match: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:13 UTC267INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:13 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-Powered-By: Express
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                                                                                                                                                                                                                                ETag: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                80192.168.11.2049922104.16.117.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:13 UTC1054OUTGET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2F&pu=https%3A%2F%2Fwww.wildapricot.com%2F%23primary&t=WildApricot+%7C+%231+Membership+Management+Software+Award+(6+years+in+a+row)&cts=1727884870966&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.2.1727884847298&cc=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: track.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:13 UTC1199INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:13 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                CF-Ray: 8cc5e8ed39afb3c7-MIA
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, no-transform
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                p3p: CP="NOI CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 6
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-689db97f95-6thsk
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 5451fabe-72a1-4437-9620-f664eb87165b
                                                                                                                                                                                                                                                                                                x-request-id: 5451fabe-72a1-4437-9620-f664eb87165b
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CeDc789zF9Le4aOXDkIxqsMworttPeKXeQcCTDWRDKLrf%2BJTH18KFOPbsHFUkY1mjbKvmF1DesWWfzMrkJ5ERo1XfZW159T3o%2FiSKHEYF19XqZqn3vl21XFbAu4GdLiXkujI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:13 UTC45INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                81192.168.11.2049924104.16.118.434435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:14 UTC1005OUTGET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: ws.zoominfo.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                visited-url: https://www.wildapricot.com/#primary
                                                                                                                                                                                                                                                                                                _vtok: MTAyLjEyOS4xNTIuMjIz
                                                                                                                                                                                                                                                                                                _zitok: 414a87c7b9dd23d0714f1727884847
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:14 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:14 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for, x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e8f0ccceb3b6-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:14 UTC740INData Raw: 62 64 39 0d 0a 69 66 28 21 77 69 6e 64 6f 77 3f 2e 5a 49 4c 6f 67 73 29 20 7b 20 77 69 6e 64 6f 77 2e 5a 49 4c 6f 67 73 20 3d 20 7b 20 77 73 3a 20 7b 7d 20 7d 20 7d 20 28 66 75 6e 63 74 69 6f 6e 28 63 74 78 29 7b 21 66 75 6e 63 74 69 6f 6e 28 7b 65 76 65 6e 74 49 64 3a 53 2c 77 65 62 73 69 74 65 49 64 3a 75 2c 63 6f 6d 70 61 6e 79 49 64 3a 66 2c 6e 65 77 53 65 73 73 69 6f 6e 49 64 3a 67 2c 73 65 72 76 69 63 65 55 72 6c 3a 6d 2c 64 75 72 61 74 69 6f 6e 73 56 65 72 73 69 6f 6e 4b 65 79 3a 49 2c 7a 69 77 73 4b 65 79 3a 70 3d 22 7a 69 77 73 22 2c 64 69 73 61 62 6c 65 55 6e 6c 6f 61 64 45 76 65 6e 74 3a 79 2c 72 65 71 75 65 73 74 46 72 6f 6d 5a 49 54 61 67 3a 62 3d 21 31 2c 75 6e 69 66 69 65 64 53 63 72 69 70 74 56 65 72 69 66 69 65 64 3a 68 3d 21 31 2c 63 72
                                                                                                                                                                                                                                                                                                Data Ascii: bd9if(!window?.ZILogs) { window.ZILogs = { ws: {} } } (function(ctx){!function({eventId:S,websiteId:u,companyId:f,newSessionId:g,serviceUrl:m,durationsVersionKey:I,ziwsKey:p="ziws",disableUnloadEvent:y,requestFromZITag:b=!1,unifiedScriptVerified:h=!1,cr
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:14 UTC1369INData Raw: 6f 6e 22 29 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 69 29 7b 76 61 72 20 74 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 6e 3d 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 75 6e 69 66 69 65 64 53 63 72 69 70 74 56 65 72 69 66 69 65 64 22 29 3b 74 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 65 29 2c 74 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 29 2c 74 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 78 2d 77 73 2d 63 6f 6c 6c 65 63 74 2d 74 79 70 65 22 2c 22 78 68 72 22 29 2c 74 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 72 65 71 75 65 73
                                                                                                                                                                                                                                                                                                Data Ascii: on"));function d(e,i){var t=new XMLHttpRequest,n=sessionStorage.getItem("unifiedScriptVerified");t.open("POST",e),t.setRequestHeader("Content-type","application/json; charset=UTF-8"),t.setRequestHeader("x-ws-collect-type","xhr"),t.setRequestHeader("reques
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:14 UTC931INData Raw: 74 79 53 74 61 74 65 22 2c 73 3d 22 6d 6f 7a 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 6d 73 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 28 6e 3d 22 6d 73 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 22 2c 73 3d 22 6d 73 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 28 6e 3d 22 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 22 2c 73 3d 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 2c 6e 75 6c 6c 21 3d 73 26 26 6e 75 6c 6c 21 3d 6e 26 26 64 6f
                                                                                                                                                                                                                                                                                                Data Ascii: tyState",s="mozvisibilitychange"):"undefined"!=typeof document.msVisibilityState?(n="msVisibilityState",s="msvisibilitychange"):"undefined"!=typeof document.webkitVisibilityState&&(n="webkitVisibilityState",s="webkitvisibilitychange"),null!=s&&null!=n&&do
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                82192.168.11.204992352.213.194.2524435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:14 UTC413OUTGET /api/v1/ip HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: directory.cookieyes.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                If-None-Match: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:14 UTC267INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:14 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-Powered-By: Express
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                                                                                                                                                                                                                                ETag: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                83192.168.11.204992552.213.194.2524435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:14 UTC679OUTPOST /api/v1/log HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: log.cookieyes.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Content-Length: 564
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryAgEIaQu6n1FjxY6l
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:14 UTC564OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 67 45 49 61 51 75 36 6e 31 46 6a 78 59 36 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6b 65 79 22 0d 0a 0d 0a 34 61 66 33 35 36 39 62 65 62 35 39 64 66 61 36 62 34 35 37 64 34 65 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 67 45 49 61 51 75 36 6e 31 46 6a 78 59 36 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 72 65 71 75 65 73 74 5f 74 79 70 65 22 0d 0a 0d 0a 62 61 6e 6e 65 72 5f 76 69 65 77 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 67 45 49 61 51 75
                                                                                                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundaryAgEIaQu6n1FjxY6lContent-Disposition: form-data; name="key"4af3569beb59dfa6b457d4ee------WebKitFormBoundaryAgEIaQu6n1FjxY6lContent-Disposition: form-data; name="request_type"banner_view------WebKitFormBoundaryAgEIaQu
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:15 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:15 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-Powered-By: Express
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                                                                                                                                                                                                                                ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:15 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                Data Ascii: OK


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                84192.168.11.2049926104.16.118.434435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:15 UTC641OUTGET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: ws.zoominfo.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:15 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:15 GMT
                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for, x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e8f64c8f7442-MIA


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                85192.168.11.2049929104.16.111.2544435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC687OUTGET /collectedforms.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: js.hscollectedforms.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                If-None-Match: W/"48bb5c8a01043eceaf45e65d5c98950b"
                                                                                                                                                                                                                                                                                                If-Modified-Since: Thu, 12 Sep 2024 08:47:39 UTC
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC1333INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:16 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                last-modified: Thu, 12 Sep 2024 08:47:39 UTC
                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                x-amz-version-id: lfSnPi6du9uQQl9EfUkg_44QCbCVLa2H
                                                                                                                                                                                                                                                                                                etag: W/"48bb5c8a01043eceaf45e65d5c98950b"
                                                                                                                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                via: 1.1 736ad67f05a9a5a8fd5ed8cba30196f4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                                                x-amz-cf-id: T7ovRYIZWMgxPs_w74FwwgFyKy8oNu-Mr7bApyQf9JCVq77MeBaGdw==
                                                                                                                                                                                                                                                                                                content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=collected-forms-embed-js/static-1.772/bundles/project.js&cfRay=8c1ea39e5d719ab9-IAD
                                                                                                                                                                                                                                                                                                Cache-Control: s-maxage=600, max-age=300
                                                                                                                                                                                                                                                                                                x-hs-target-asset: collected-forms-embed-js/static-1.772/bundles/project.js
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                x-hs-cache-status: HIT
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: efd69450-f253-4b68-9bd0-9d95e531d527
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-5f4dcb8bc8-ps9qc
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: efd69450-f253-4b68-9bd0-9d95e531d527
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC157INData Raw: 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 63 6f 6c 6c 65 63 74 65 64 2d 66 6f 72 6d 73 2d 65 6d 62 65 64 2d 6a 73 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 36 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 35 65 38 66 64 34 64 38 61 64 61 37 37 2d 4d 49 41 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: cache-tag: staticjsapp-collected-forms-embed-js-web-prod,staticjsapp-prodCF-Cache-Status: HITAge: 6Server: cloudflareCF-RAY: 8cc5e8fd4d8ada77-MIA


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                86192.168.11.2049931104.16.117.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC854OUTGET /web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.2.1727884847298 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: cta-service-cms2.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC1271INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:16 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 95
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-headers: Accept, Accept-Charset, Accept-Encoding, Accept-Language, Content-Type, Host, Origin, Referer, User-Agent
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, follow
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 9
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 968eaa8f-7f98-4135-9d40-44d5f358cf3a
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-hts7v
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 968eaa8f-7f98-4135-9d40-44d5f358cf3a
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=7YEcmpg_L.Mquzf0RjXg1Uq0j4TW30Y8Rmpy7GJgPiE-1727884876-1.0.1.1-6rnNqqqpw6ORhlMEFsd99pZcU2lChRVxa5WKwX0Fy5QtPgCCpT7_1ulfPjzeaGSKBAHz_foMAjGBV2Ec87ezYg; path=/; expires=Wed, 02-Oct-24 16:31:16 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC632INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 33 71 44 49 6e 4a 72 47 36 46 48 35 70 78 25 32 46 71 7a 72 52 33 43 4e 4d 45 4d 6b 6d 6b 52 36 6f 6e 59 32 25 32 42 47 58 4d 78 4c 58 69 54 32 64 6b 59 38 4e 4e 4c 4c 6f 41 6a 46 43 55 55 67 67 6b 6e 49 53 4c 47 51 7a 71 39 46 30 4e 63 45 25 32 42 37 66 4e 33 6b 46 42 4b 6e 62 35 74 42 46 55 55 37 65 57 6a 53 41 4d 63 52 68 42 58 25 32 46 6b 35 56 37 39 53 71 4f 57 56 50 70 71 66 63 72 62 70 6f 36 49 36 25 32 46 6d 50 64 66 76 4f 63 6f 72 58 44 4b 34 58 69 32 4d 73 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e
                                                                                                                                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3qDInJrG6FH5px%2FqzrR3CNMEMkmkR6onY2%2BGXMxLXiT2dkY8NNLLoAjFCUUggknISLGQzq9F0NcE%2B7fN3kFBKnb5tBFUU7eWjSAMcRhBX%2Fk5V79SqOWVPpqfcrbpo6I6%2FmPdfvOcorXDK4Xi2Ms%3D"}],"group":"cf-n
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC95INData Raw: 7b 22 73 6f 72 74 65 64 41 75 64 69 65 6e 63 65 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 72 65 71 75 65 73 74 65 64 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 67 61 74 65 73 22 3a 5b 22 57 65 62 49 6e 74 65 72 61 63 74 69 76 65 73 3a 4f 70 65 6e 4e 65 77 54 61 62 49 66 72 61 6d 65 22 5d 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"sortedAudienceConfigs":[],"requestedConfigs":[],"gates":["WebInteractives:OpenNewTabIframe"]}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                87192.168.11.2049932142.250.189.1304435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC1295OUTGET /pagead/viewthroughconversion/1067296091/?random=1727884874437&cv=11&fst=1727884874437&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Features%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:16 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC552INData Raw: 31 32 62 33 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                Data Ascii: 12b3(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC1255INData Raw: 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63
                                                                                                                                                                                                                                                                                                Data Ascii: ction w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC1255INData Raw: 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21
                                                                                                                                                                                                                                                                                                Data Ascii: 01];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC1255INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3a 7b 76 61 72 20 71 3d 63 5b 6c 2e 67 5d 2c 6e 3d 7b 70 72 69 6f 72 69 74 79 3a 22 68 69 67 68 22 7d 3b 69 66 28 74 79 70 65 6f 66 20 43 2e 66 65 74 63 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 49 3d 77 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74
                                                                                                                                                                                                                                                                                                Data Ascii: function(){a:{var q=c[l.g],n={priority:"high"};if(typeof C.fetch==="function"){var I=w(Object,"assign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));t
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC478INData Raw: 30 2d 25 32 30 57 69 6c 64 41 70 72 69 63 6f 74 5c 78 32 36 6e 70 61 5c 78 33 64 30 5c 78 32 36 70 73 63 64 6c 5c 78 33 64 6e 6f 61 70 69 5c 78 32 36 61 75 69 64 5c 78 33 64 36 35 32 35 37 36 34 35 33 2e 31 37 32 37 38 38 34 38 34 30 5c 78 32 36 75 61 61 5c 78 33 64 78 38 36 5c 78 32 36 75 61 62 5c 78 33 64 36 34 5c 78 32 36 75 61 66 76 6c 5c 78 33 64 43 68 72 6f 6d 69 75 6d 25 33 42 31 32 38 2e 30 2e 36 36 31 33 2e 31 32 30 25 37 43 4e 6f 74 25 32 35 33 42 41 25 32 35 33 44 42 72 61 6e 64 25 33 42 32 34 2e 30 2e 30 2e 30 25 37 43 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 32 38 2e 30 2e 36 36 31 33 2e 31 32 30 5c 78 32 36 75 61 6d 62 5c 78 33 64 30 5c 78 32 36 75 61 6d 5c 78 33 64 5c 78 32 36 75 61 70 5c 78 33 64 57 69 6e 64 6f 77 73
                                                                                                                                                                                                                                                                                                Data Ascii: 0-%20WildApricot\x26npa\x3d0\x26pscdl\x3dnoapi\x26auid\x3d652576453.1727884840\x26uaa\x3dx86\x26uab\x3d64\x26uafvl\x3dChromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120\x26uamb\x3d0\x26uam\x3d\x26uap\x3dWindows
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                88192.168.11.2049933142.250.217.1944435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC1419OUTGET /td/rul/1067296091?random=1727884874437&cv=11&fst=1727884874437&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Features%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:16 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                89192.168.11.2049934150.171.27.104435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC1038OUTGET /action/0?ti=5278828&Ver=2&mid=bb75ba27-34cb-4837-ac95-524608f621e9&sid=798312d080d711ef9fa96502228c74f3&vid=798313a080d711ef803ef9ef7864022f&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1920&sh=1080&sc=24&tl=Features%20Archive%20-%20WildApricot&p=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&r=&lt=494&evt=pageLoad&sv=1&cdb=AQcT&rn=288963 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: bat.bing.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: MUID=3F6BAA1A35FA6A9000CCBF1634E66B2C; MR=0; MSPTC=KYO5hbugbCHZwpVogSUGeA24F05q3b_YiHcAny0UXv8
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC597INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                X-MSEdge-Ref: Ref A: B11DBE696A7A4EEFAD986662810455B1 Ref B: MIAEDGE2912 Ref C: 2024-10-02T16:01:16Z
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:15 GMT
                                                                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                90192.168.11.204992852.213.194.2524435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC679OUTPOST /api/v1/log HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: log.cookieyes.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Content-Length: 556
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryBueCUMJDpLAb7SX6
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC556OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 42 75 65 43 55 4d 4a 44 70 4c 41 62 37 53 58 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6b 65 79 22 0d 0a 0d 0a 34 61 66 33 35 36 39 62 65 62 35 39 64 66 61 36 62 34 35 37 64 34 65 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 42 75 65 43 55 4d 4a 44 70 4c 41 62 37 53 58 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 72 65 71 75 65 73 74 5f 74 79 70 65 22 0d 0a 0d 0a 62 61 6e 6e 65 72 5f 6c 6f 61 64 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 42 75 65 43 55 4d 4a
                                                                                                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundaryBueCUMJDpLAb7SX6Content-Disposition: form-data; name="key"4af3569beb59dfa6b457d4ee------WebKitFormBoundaryBueCUMJDpLAb7SX6Content-Disposition: form-data; name="request_type"banner_load------WebKitFormBoundaryBueCUMJ
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:16 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-Powered-By: Express
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                                                                                                                                                                                                                                ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                Data Ascii: OK


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                91192.168.11.2049936104.16.111.2544435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:16 UTC683OUTGET /collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hscollectedforms.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC910INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:17 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 27d15809-6f23-4c79-80fe-75ec1824df34
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-6c6dd6864-t6d7w
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 27d15809-6f23-4c79-80fe-75ec1824df34
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e9026d3ba69e-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC133INData Raw: 7b 22 70 6f 72 74 61 6c 49 64 22 3a 37 33 30 32 32 32 35 2c 22 73 75 62 6d 69 73 73 69 6f 6e 73 41 70 69 44 6f 6d 61 69 6e 22 3a 22 66 6f 72 6d 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 22 2c 22 72 65 70 6f 72 74 53 63 72 61 70 65 72 54 65 73 74 22 3a 66 61 6c 73 65 2c 22 66 6f 72 6d 43 61 70 74 75 72 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 6f 6b 65 6e 22 3a 37 39 38 37 34 36 30 30 30 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"portalId":7302225,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":798746000}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                92192.168.11.2049937104.16.117.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC893OUTGET /web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.2.1727884847298 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: cta-service-cms2.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC1297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:17 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 95
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-headers: Accept, Accept-Charset, Accept-Encoding, Accept-Language, Content-Type, Host, Origin, Referer, User-Agent
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, follow
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 9
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 3ce452bc-d11a-40b5-9e70-a7f3f13bc015
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-25v64
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 3ce452bc-d11a-40b5-9e70-a7f3f13bc015
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BETTG4imoGtXHPfZJ5YJrqXUgOSBH%2FYC%2Fq6Ckmicjc0KlZdY2p4z%2FJHVIz78axXelzxyGqYT6QVqEN%2Ft0sJn99LN9xA4Hj0Xhd9tHdyen0oc%2F7m3yJpLBq6g%2FCNzdN1W%2BqbFet%2F2bXeg97rXvh4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC125INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72 65 6c 6f 61 64 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 35 65 39 30 32 66 62 39 36 61 35 31 38 2d 4d 49 41 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadServer: cloudflareCF-RAY: 8cc5e902fb96a518-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC95INData Raw: 7b 22 73 6f 72 74 65 64 41 75 64 69 65 6e 63 65 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 72 65 71 75 65 73 74 65 64 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 67 61 74 65 73 22 3a 5b 22 57 65 62 49 6e 74 65 72 61 63 74 69 76 65 73 3a 4f 70 65 6e 4e 65 77 54 61 62 49 66 72 61 6d 65 22 5d 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"sortedAudienceConfigs":[],"requestedConfigs":[],"gates":["WebInteractives:OpenNewTabIframe"]}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                93192.168.11.2049938142.250.189.1304435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC1115OUTGET /pagead/viewthroughconversion/1067296091/?random=1727884874437&cv=11&fst=1727884874437&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Features%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:17 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC552INData Raw: 31 32 62 33 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                Data Ascii: 12b3(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC1255INData Raw: 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63
                                                                                                                                                                                                                                                                                                Data Ascii: ction w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC1255INData Raw: 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21
                                                                                                                                                                                                                                                                                                Data Ascii: 01];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC1255INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3a 7b 76 61 72 20 71 3d 63 5b 6c 2e 67 5d 2c 6e 3d 7b 70 72 69 6f 72 69 74 79 3a 22 68 69 67 68 22 7d 3b 69 66 28 74 79 70 65 6f 66 20 43 2e 66 65 74 63 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 49 3d 77 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74
                                                                                                                                                                                                                                                                                                Data Ascii: function(){a:{var q=c[l.g],n={priority:"high"};if(typeof C.fetch==="function"){var I=w(Object,"assign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));t
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC478INData Raw: 30 2d 25 32 30 57 69 6c 64 41 70 72 69 63 6f 74 5c 78 32 36 6e 70 61 5c 78 33 64 30 5c 78 32 36 70 73 63 64 6c 5c 78 33 64 6e 6f 61 70 69 5c 78 32 36 61 75 69 64 5c 78 33 64 36 35 32 35 37 36 34 35 33 2e 31 37 32 37 38 38 34 38 34 30 5c 78 32 36 75 61 61 5c 78 33 64 78 38 36 5c 78 32 36 75 61 62 5c 78 33 64 36 34 5c 78 32 36 75 61 66 76 6c 5c 78 33 64 43 68 72 6f 6d 69 75 6d 25 33 42 31 32 38 2e 30 2e 36 36 31 33 2e 31 32 30 25 37 43 4e 6f 74 25 32 35 33 42 41 25 32 35 33 44 42 72 61 6e 64 25 33 42 32 34 2e 30 2e 30 2e 30 25 37 43 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 32 38 2e 30 2e 36 36 31 33 2e 31 32 30 5c 78 32 36 75 61 6d 62 5c 78 33 64 30 5c 78 32 36 75 61 6d 5c 78 33 64 5c 78 32 36 75 61 70 5c 78 33 64 57 69 6e 64 6f 77 73
                                                                                                                                                                                                                                                                                                Data Ascii: 0-%20WildApricot\x26npa\x3d0\x26pscdl\x3dnoapi\x26auid\x3d652576453.1727884840\x26uaa\x3dx86\x26uab\x3d64\x26uafvl\x3dChromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120\x26uamb\x3d0\x26uam\x3d\x26uap\x3dWindows
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                94192.168.11.2049939104.19.175.1884435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC897OUTGET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: perf-na1.hsforms.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:17 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: a078a5a4-6070-41de-8485-265a4976ad10
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-7ghq8
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: a078a5a4-6070-41de-8485-265a4976ad10
                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 16:01:17 GMT
                                                                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e9038d54036a-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                95192.168.11.2049940172.217.2.1964435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC1557OUTGET /pagead/1p-user-list/1067296091/?random=1727884874437&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Features%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfg-azYVfjldZSLjmlyBZyr2VEVtPPL2DAULqlb6eO39oBrd_X&random=2689726457&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:17 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                96192.168.11.2049944104.19.175.1884435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC907OUTGET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hsforms.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:18 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:18 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 8d639c3a-e4da-49ee-960d-9731c7793ee9
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-rnld4
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 8d639c3a-e4da-49ee-960d-9731c7793ee9
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e9077b227486-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:18 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                97192.168.11.2049943104.16.111.2544435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC440OUTGET /collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hscollectedforms.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:18 UTC852INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:18 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: d26dc133-08c2-4335-a177-6002039f48e4
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-6c6dd6864-7hh5w
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: d26dc133-08c2-4335-a177-6002039f48e4
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e9078921b3e3-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:18 UTC133INData Raw: 7b 22 70 6f 72 74 61 6c 49 64 22 3a 37 33 30 32 32 32 35 2c 22 73 75 62 6d 69 73 73 69 6f 6e 73 41 70 69 44 6f 6d 61 69 6e 22 3a 22 66 6f 72 6d 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 22 2c 22 72 65 70 6f 72 74 53 63 72 61 70 65 72 54 65 73 74 22 3a 66 61 6c 73 65 2c 22 66 6f 72 6d 43 61 70 74 75 72 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 6f 6b 65 6e 22 3a 37 39 38 37 34 36 30 30 30 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"portalId":7302225,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":798746000}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                98192.168.11.2049945104.18.80.2044435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:17 UTC657OUTGET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: perf-na1.hsforms.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:18 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:18 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: d3a06fa6-87ce-41a2-8a63-bbb855c32a64
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-hwsmk
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: d3a06fa6-87ce-41a2-8a63-bbb855c32a64
                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 16:01:18 GMT
                                                                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e908dc2d7449-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:18 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                99192.168.11.2049946142.250.189.1324435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:18 UTC1317OUTGET /pagead/1p-user-list/1067296091/?random=1727884874437&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Features%20Archive%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfg-azYVfjldZSLjmlyBZyr2VEVtPPL2DAULqlb6eO39oBrd_X&random=2689726457&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:18 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:18 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:18 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                100192.168.11.2049948104.19.175.1884435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:18 UTC667OUTGET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hsforms.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:18 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:18 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: fdee941c-9584-456e-b517-d5ee6c0e8329
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-7ghq8
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: fdee941c-9584-456e-b517-d5ee6c0e8329
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e90c9ca25c5f-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:18 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                101192.168.11.2049949104.16.118.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:18 UTC1253OUTGET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=listing-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&pu=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&t=Features+Archive+-+WildApricot&cts=1727884876788&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.3.1727884847298&cc=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: track.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:18 UTC1203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:18 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                CF-Ray: 8cc5e90cbe07a66b-MIA
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, no-transform
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                p3p: CP="NOI CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-689db97f95-6thsk
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 960513d5-446c-490f-8211-eee15ec49118
                                                                                                                                                                                                                                                                                                x-request-id: 960513d5-446c-490f-8211-eee15ec49118
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UJ99ZFabnKfNJyPyaNL4JvxCaQYSxxp%2BRpQd7w2rZK9U7pav%2FEfFhJeitnXJ8ZcNhw4qW5z0%2BmHa%2Fet9iS3Bum7RAVp2NW41Qudu9sOU0LC2dWLF9bDPL79avWJuKplyXNw5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:18 UTC45INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                102192.168.11.204995052.213.194.2524435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:19 UTC626OUTGET /api/v1/ip HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: directory.cookieyes.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                If-None-Match: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:19 UTC267INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:19 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-Powered-By: Express
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                                                                                                                                                                                                                                ETag: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                103192.168.11.2049952104.16.118.434435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:19 UTC590OUTOPTIONS /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: ws.zoominfo.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                Access-Control-Request-Headers: _vtok,_zitok,content-type,visited-url
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/features
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:19 UTC1062INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:19 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for,x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                allow: GET,HEAD
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=9s2Ip8mSS_bQSK1WUmufR_7VTsmWMBJ_DzyCbutgsV4-1727884879-1.0.1.1-kJOsTF_bq5s8gazOpMgNBzHylWImypeqlK4PdeLLnK4zdKKFCq9.dr25eyonDZcv4Dz8bX4sScHg._7ct87Uzg; path=/; expires=Wed, 02-Oct-24 16:31:19 GMT; domain=.zoominfo.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                Set-Cookie: _cfuvid=SXUn0mJeHF1v5CeUCT2rArJEQBrx_XHwxTBXSxkwU80-1727884879569-0.0.1.1-604800000; path=/; domain=.zoominfo.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e9110ef62248-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:19 UTC13INData Raw: 38 0d 0a 47 45 54 2c 48 45 41 44 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 8GET,HEAD
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                104192.168.11.2049953104.16.117.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:19 UTC1013OUTGET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=listing-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&pu=https%3A%2F%2Fwww.wildapricot.com%2Ffeatures&t=Features+Archive+-+WildApricot&cts=1727884876788&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.3.1727884847298&cc=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: track.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:19 UTC1201INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:19 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                CF-Ray: 8cc5e911dfe55f1f-MIA
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, no-transform
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                p3p: CP="NOI CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-689db97f95-5shnc
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 6337b339-e4f2-4829-9ef1-2d053b9429db
                                                                                                                                                                                                                                                                                                x-request-id: 6337b339-e4f2-4829-9ef1-2d053b9429db
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aV4jecWF5R1zbRLoJ%2BYW6F7e0QxntviHLVrsTMFEStVYYFLU641VlGxmE8k7HTgrTUICNN8OnBt8Zo8BvF2kg%2FqYsH%2BzEH7sXyYUbuLxWj1V6wI52BKZnEnPIahnAPeMJ6FU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:19 UTC45INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                105192.168.11.2049955104.16.118.434435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC1013OUTGET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: ws.zoominfo.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                visited-url: https://www.wildapricot.com/features
                                                                                                                                                                                                                                                                                                _vtok: MTAyLjEyOS4xNTIuMjIz
                                                                                                                                                                                                                                                                                                _zitok: 414a87c7b9dd23d0714f1727884847
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/features
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:20 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for, x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e9162a1c8dc1-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC740INData Raw: 62 64 39 0d 0a 69 66 28 21 77 69 6e 64 6f 77 3f 2e 5a 49 4c 6f 67 73 29 20 7b 20 77 69 6e 64 6f 77 2e 5a 49 4c 6f 67 73 20 3d 20 7b 20 77 73 3a 20 7b 7d 20 7d 20 7d 20 28 66 75 6e 63 74 69 6f 6e 28 63 74 78 29 7b 21 66 75 6e 63 74 69 6f 6e 28 7b 65 76 65 6e 74 49 64 3a 53 2c 77 65 62 73 69 74 65 49 64 3a 75 2c 63 6f 6d 70 61 6e 79 49 64 3a 66 2c 6e 65 77 53 65 73 73 69 6f 6e 49 64 3a 67 2c 73 65 72 76 69 63 65 55 72 6c 3a 6d 2c 64 75 72 61 74 69 6f 6e 73 56 65 72 73 69 6f 6e 4b 65 79 3a 49 2c 7a 69 77 73 4b 65 79 3a 70 3d 22 7a 69 77 73 22 2c 64 69 73 61 62 6c 65 55 6e 6c 6f 61 64 45 76 65 6e 74 3a 79 2c 72 65 71 75 65 73 74 46 72 6f 6d 5a 49 54 61 67 3a 62 3d 21 31 2c 75 6e 69 66 69 65 64 53 63 72 69 70 74 56 65 72 69 66 69 65 64 3a 68 3d 21 31 2c 63 72
                                                                                                                                                                                                                                                                                                Data Ascii: bd9if(!window?.ZILogs) { window.ZILogs = { ws: {} } } (function(ctx){!function({eventId:S,websiteId:u,companyId:f,newSessionId:g,serviceUrl:m,durationsVersionKey:I,ziwsKey:p="ziws",disableUnloadEvent:y,requestFromZITag:b=!1,unifiedScriptVerified:h=!1,cr
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC1369INData Raw: 6f 6e 22 29 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 69 29 7b 76 61 72 20 74 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 6e 3d 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 75 6e 69 66 69 65 64 53 63 72 69 70 74 56 65 72 69 66 69 65 64 22 29 3b 74 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 65 29 2c 74 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 29 2c 74 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 78 2d 77 73 2d 63 6f 6c 6c 65 63 74 2d 74 79 70 65 22 2c 22 78 68 72 22 29 2c 74 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 72 65 71 75 65 73
                                                                                                                                                                                                                                                                                                Data Ascii: on"));function d(e,i){var t=new XMLHttpRequest,n=sessionStorage.getItem("unifiedScriptVerified");t.open("POST",e),t.setRequestHeader("Content-type","application/json; charset=UTF-8"),t.setRequestHeader("x-ws-collect-type","xhr"),t.setRequestHeader("reques
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC931INData Raw: 74 79 53 74 61 74 65 22 2c 73 3d 22 6d 6f 7a 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 6d 73 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 28 6e 3d 22 6d 73 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 22 2c 73 3d 22 6d 73 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 28 6e 3d 22 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 22 2c 73 3d 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 2c 6e 75 6c 6c 21 3d 73 26 26 6e 75 6c 6c 21 3d 6e 26 26 64 6f
                                                                                                                                                                                                                                                                                                Data Ascii: tyState",s="mozvisibilitychange"):"undefined"!=typeof document.msVisibilityState?(n="msVisibilityState",s="msvisibilitychange"):"undefined"!=typeof document.webkitVisibilityState&&(n="webkitVisibilityState",s="webkitvisibilitychange"),null!=s&&null!=n&&do
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                106192.168.11.204995452.213.194.2524435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC413OUTGET /api/v1/ip HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: directory.cookieyes.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                If-None-Match: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC267INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:20 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-Powered-By: Express
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                                                                                                                                                                                                                                ETag: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                107192.168.11.204995652.213.194.2524435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC679OUTPOST /api/v1/log HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: log.cookieyes.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Content-Length: 556
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryUkBUrjimI0YxOHBw
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC556OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 55 6b 42 55 72 6a 69 6d 49 30 59 78 4f 48 42 77 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6b 65 79 22 0d 0a 0d 0a 34 61 66 33 35 36 39 62 65 62 35 39 64 66 61 36 62 34 35 37 64 34 65 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 55 6b 42 55 72 6a 69 6d 49 30 59 78 4f 48 42 77 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 72 65 71 75 65 73 74 5f 74 79 70 65 22 0d 0a 0d 0a 62 61 6e 6e 65 72 5f 6c 6f 61 64 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 55 6b 42 55 72 6a 69
                                                                                                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundaryUkBUrjimI0YxOHBwContent-Disposition: form-data; name="key"4af3569beb59dfa6b457d4ee------WebKitFormBoundaryUkBUrjimI0YxOHBwContent-Disposition: form-data; name="request_type"banner_load------WebKitFormBoundaryUkBUrji
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:20 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-Powered-By: Express
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                                                                                                                                                                                                                                ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                Data Ascii: OK


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                108192.168.11.204995852.213.194.2524435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC679OUTPOST /api/v1/log HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: log.cookieyes.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Content-Length: 564
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryXitqpaQzJlABTcFM
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC564OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 58 69 74 71 70 61 51 7a 4a 6c 41 42 54 63 46 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6b 65 79 22 0d 0a 0d 0a 34 61 66 33 35 36 39 62 65 62 35 39 64 66 61 36 62 34 35 37 64 34 65 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 58 69 74 71 70 61 51 7a 4a 6c 41 42 54 63 46 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 72 65 71 75 65 73 74 5f 74 79 70 65 22 0d 0a 0d 0a 62 61 6e 6e 65 72 5f 76 69 65 77 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 58 69 74 71 70 61 51
                                                                                                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundaryXitqpaQzJlABTcFMContent-Disposition: form-data; name="key"4af3569beb59dfa6b457d4ee------WebKitFormBoundaryXitqpaQzJlABTcFMContent-Disposition: form-data; name="request_type"banner_view------WebKitFormBoundaryXitqpaQ
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:20 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-Powered-By: Express
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                                                                                                                                                                                                                                ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                Data Ascii: OK


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                109192.168.11.2049959104.16.117.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC858OUTGET /web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.3.1727884847298 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: cta-service-cms2.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC1272INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:20 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 95
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-headers: Accept, Accept-Charset, Accept-Encoding, Accept-Language, Content-Type, Host, Origin, Referer, User-Agent
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, follow
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 11
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: f5520ec2-b547-4ccf-8b85-abe7c22f7fbb
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-hts7v
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: f5520ec2-b547-4ccf-8b85-abe7c22f7fbb
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=LVZD8UmksdA6IECjTeBbWHpHNE3eELuT.eRcxrDWzOg-1727884880-1.0.1.1-UHYmLDGO4ntPhcJXpyj2XZiSbxKWf_KRmpD6msSVLUARwFzPjM6Pmd8o_nH9eUTu3Q0fGdV4a4zLxL7m69WtaA; path=/; expires=Wed, 02-Oct-24 16:31:20 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC626INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 6e 44 39 76 54 4e 39 69 43 71 43 58 36 31 63 78 4d 4a 68 37 47 33 37 48 76 32 4c 67 61 74 30 74 7a 48 6f 56 6b 25 32 46 69 53 46 36 4d 46 56 62 51 58 4c 76 5a 42 37 42 64 7a 71 4b 4e 6e 56 77 65 7a 38 66 4c 30 31 68 76 33 57 75 58 6f 41 33 38 47 45 50 79 46 52 74 46 4c 79 30 48 35 70 45 30 68 77 64 56 7a 4d 4b 30 36 31 43 46 4e 6e 49 6a 41 58 4f 69 57 64 64 4f 55 32 57 56 44 46 71 31 48 6e 51 25 32 42 68 4d 47 33 52 68 37 63 73 42 61 42 6f 55 38 34 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d
                                                                                                                                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nD9vTN9iCqCX61cxMJh7G37Hv2Lgat0tzHoVk%2FiSF6MFVbQXLvZB7BdzqKNnVwez8fL01hv3WuXoA38GEPyFRtFLy0H5pE0hwdVzMK061CFNnIjAXOiWddOU2WVDFq1HnQ%2BhMG3Rh7csBaBoU84%3D"}],"group":"cf-nel","m
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC95INData Raw: 7b 22 73 6f 72 74 65 64 41 75 64 69 65 6e 63 65 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 72 65 71 75 65 73 74 65 64 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 67 61 74 65 73 22 3a 5b 22 57 65 62 49 6e 74 65 72 61 63 74 69 76 65 73 3a 4f 70 65 6e 4e 65 77 54 61 62 49 66 72 61 6d 65 22 5d 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"sortedAudienceConfigs":[],"requestedConfigs":[],"gates":["WebInteractives:OpenNewTabIframe"]}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                110192.168.11.2049960142.250.189.1304435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC1297OUTGET /pagead/viewthroughconversion/1067296091/?random=1727884878791&cv=11&fst=1727884878791&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Who%20We%20Serve%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:20 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC552INData Raw: 31 32 62 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                Data Ascii: 12b5(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC1255INData Raw: 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63
                                                                                                                                                                                                                                                                                                Data Ascii: ction w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC1255INData Raw: 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21
                                                                                                                                                                                                                                                                                                Data Ascii: 01];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC1255INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3a 7b 76 61 72 20 71 3d 63 5b 6c 2e 67 5d 2c 6e 3d 7b 70 72 69 6f 72 69 74 79 3a 22 68 69 67 68 22 7d 3b 69 66 28 74 79 70 65 6f 66 20 43 2e 66 65 74 63 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 49 3d 77 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74
                                                                                                                                                                                                                                                                                                Data Ascii: function(){a:{var q=c[l.g],n={priority:"high"};if(typeof C.fetch==="function"){var I=w(Object,"assign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));t
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC480INData Raw: 25 32 30 2d 25 32 30 57 69 6c 64 41 70 72 69 63 6f 74 5c 78 32 36 6e 70 61 5c 78 33 64 30 5c 78 32 36 70 73 63 64 6c 5c 78 33 64 6e 6f 61 70 69 5c 78 32 36 61 75 69 64 5c 78 33 64 36 35 32 35 37 36 34 35 33 2e 31 37 32 37 38 38 34 38 34 30 5c 78 32 36 75 61 61 5c 78 33 64 78 38 36 5c 78 32 36 75 61 62 5c 78 33 64 36 34 5c 78 32 36 75 61 66 76 6c 5c 78 33 64 43 68 72 6f 6d 69 75 6d 25 33 42 31 32 38 2e 30 2e 36 36 31 33 2e 31 32 30 25 37 43 4e 6f 74 25 32 35 33 42 41 25 32 35 33 44 42 72 61 6e 64 25 33 42 32 34 2e 30 2e 30 2e 30 25 37 43 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 32 38 2e 30 2e 36 36 31 33 2e 31 32 30 5c 78 32 36 75 61 6d 62 5c 78 33 64 30 5c 78 32 36 75 61 6d 5c 78 33 64 5c 78 32 36 75 61 70 5c 78 33 64 57 69 6e 64 6f
                                                                                                                                                                                                                                                                                                Data Ascii: %20-%20WildApricot\x26npa\x3d0\x26pscdl\x3dnoapi\x26auid\x3d652576453.1727884840\x26uaa\x3dx86\x26uab\x3d64\x26uafvl\x3dChromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120\x26uamb\x3d0\x26uam\x3d\x26uap\x3dWindo
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                111192.168.11.2049962104.16.111.2544435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC683OUTGET /collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hscollectedforms.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC910INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:20 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: f6995b88-1c20-4926-89d0-640808003c3c
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-6c6dd6864-jtkd6
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: f6995b88-1c20-4926-89d0-640808003c3c
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e91988c9a668-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC133INData Raw: 7b 22 70 6f 72 74 61 6c 49 64 22 3a 37 33 30 32 32 32 35 2c 22 73 75 62 6d 69 73 73 69 6f 6e 73 41 70 69 44 6f 6d 61 69 6e 22 3a 22 66 6f 72 6d 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 22 2c 22 72 65 70 6f 72 74 53 63 72 61 70 65 72 54 65 73 74 22 3a 66 61 6c 73 65 2c 22 66 6f 72 6d 43 61 70 74 75 72 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 6f 6b 65 6e 22 3a 37 39 38 37 34 36 30 30 30 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"portalId":7302225,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":798746000}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                112192.168.11.2049961142.250.217.1944435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC1421OUTGET /td/rul/1067296091?random=1727884878791&cv=11&fst=1727884878791&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Who%20We%20Serve%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:20 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                113192.168.11.2049965104.16.118.434435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC641OUTGET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: ws.zoominfo.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:21 GMT
                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for, x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e91bdae02589-MIA


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                114192.168.11.2049969104.16.117.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC897OUTGET /web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.3.1727884847298 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: cta-service-cms2.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC1365INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:21 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 95
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-headers: Accept, Accept-Charset, Accept-Encoding, Accept-Language, Content-Type, Host, Origin, Referer, User-Agent
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, follow
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 11
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: bb1ad317-840b-4d50-8b62-27ff370089b7
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-7ghq8
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: bb1ad317-840b-4d50-8b62-27ff370089b7
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yt8stVHxks8%2BL36%2B8S2QLPD4%2BoDC0vfM3EMKmTk4WwTEjhnq2Y7jbBOyA6CQtXyKq46QRz7gDCBW3XKJxTDUK%2B2rUMJfs6cNTUrBvSIC6aqKosUoL6lvkMLlM6jdBVk4SjEVX%2BuooNe6fdLjEeM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 35 65 39 31 65 35 39 38 66 39 61 64 64 2d 4d 49 41 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 8cc5e91e598f9add-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC95INData Raw: 7b 22 73 6f 72 74 65 64 41 75 64 69 65 6e 63 65 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 72 65 71 75 65 73 74 65 64 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 67 61 74 65 73 22 3a 5b 22 57 65 62 49 6e 74 65 72 61 63 74 69 76 65 73 3a 4f 70 65 6e 4e 65 77 54 61 62 49 66 72 61 6d 65 22 5d 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"sortedAudienceConfigs":[],"requestedConfigs":[],"gates":["WebInteractives:OpenNewTabIframe"]}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                115192.168.11.2049970142.250.189.1304435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC1117OUTGET /pagead/viewthroughconversion/1067296091/?random=1727884878791&cv=11&fst=1727884878791&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Who%20We%20Serve%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: IDE=AHWqTUmieciG_w-1LMYJ68JzQ7r8IR_ZtJy4Rts5m18Pg60GtBHQw0ObBYX1_8q2
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:21 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC552INData Raw: 31 32 62 34 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                Data Ascii: 12b4(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC1255INData Raw: 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63
                                                                                                                                                                                                                                                                                                Data Ascii: ction w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC1255INData Raw: 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21
                                                                                                                                                                                                                                                                                                Data Ascii: 01];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC1255INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3a 7b 76 61 72 20 71 3d 63 5b 6c 2e 67 5d 2c 6e 3d 7b 70 72 69 6f 72 69 74 79 3a 22 68 69 67 68 22 7d 3b 69 66 28 74 79 70 65 6f 66 20 43 2e 66 65 74 63 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 49 3d 77 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74
                                                                                                                                                                                                                                                                                                Data Ascii: function(){a:{var q=c[l.g],n={priority:"high"};if(typeof C.fetch==="function"){var I=w(Object,"assign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));t
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC479INData Raw: 25 32 30 2d 25 32 30 57 69 6c 64 41 70 72 69 63 6f 74 5c 78 32 36 6e 70 61 5c 78 33 64 30 5c 78 32 36 70 73 63 64 6c 5c 78 33 64 6e 6f 61 70 69 5c 78 32 36 61 75 69 64 5c 78 33 64 36 35 32 35 37 36 34 35 33 2e 31 37 32 37 38 38 34 38 34 30 5c 78 32 36 75 61 61 5c 78 33 64 78 38 36 5c 78 32 36 75 61 62 5c 78 33 64 36 34 5c 78 32 36 75 61 66 76 6c 5c 78 33 64 43 68 72 6f 6d 69 75 6d 25 33 42 31 32 38 2e 30 2e 36 36 31 33 2e 31 32 30 25 37 43 4e 6f 74 25 32 35 33 42 41 25 32 35 33 44 42 72 61 6e 64 25 33 42 32 34 2e 30 2e 30 2e 30 25 37 43 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 32 38 2e 30 2e 36 36 31 33 2e 31 32 30 5c 78 32 36 75 61 6d 62 5c 78 33 64 30 5c 78 32 36 75 61 6d 5c 78 33 64 5c 78 32 36 75 61 70 5c 78 33 64 57 69 6e 64 6f
                                                                                                                                                                                                                                                                                                Data Ascii: %20-%20WildApricot\x26npa\x3d0\x26pscdl\x3dnoapi\x26auid\x3d652576453.1727884840\x26uaa\x3dx86\x26uab\x3d64\x26uafvl\x3dChromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120\x26uamb\x3d0\x26uam\x3d\x26uap\x3dWindo
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                116192.168.11.2049974104.19.175.1884435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC907OUTGET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hsforms.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:21 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 31b4471c-89ce-4bd2-84d4-170016d3bbeb
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-hwsmk
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 31b4471c-89ce-4bd2-84d4-170016d3bbeb
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e91ea8770329-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                117192.168.11.2049971104.19.175.1884435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC897OUTGET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: perf-na1.hsforms.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:21 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: f93c447a-b193-4c57-bc1f-1456ce7a9d0f
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-jd289
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: f93c447a-b193-4c57-bc1f-1456ce7a9d0f
                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 16:01:21 GMT
                                                                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e91ea9b16dbc-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                118192.168.11.2049973104.16.111.2544435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC440OUTGET /collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hscollectedforms.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:21 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 13
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 634aaf8f-1c9b-4b9f-8f1c-2d7ffd736931
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-6c6dd6864-tlc72
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 634aaf8f-1c9b-4b9f-8f1c-2d7ffd736931
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e91eba0fdab9-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC133INData Raw: 7b 22 70 6f 72 74 61 6c 49 64 22 3a 37 33 30 32 32 32 35 2c 22 73 75 62 6d 69 73 73 69 6f 6e 73 41 70 69 44 6f 6d 61 69 6e 22 3a 22 66 6f 72 6d 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 22 2c 22 72 65 70 6f 72 74 53 63 72 61 70 65 72 54 65 73 74 22 3a 66 61 6c 73 65 2c 22 66 6f 72 6d 43 61 70 74 75 72 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 6f 6b 65 6e 22 3a 37 39 38 37 34 36 30 30 30 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"portalId":7302225,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":798746000}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                119192.168.11.2049972172.217.2.1964435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC1559OUTGET /pagead/1p-user-list/1067296091/?random=1727884878791&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Who%20We%20Serve%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf5F6wozANJN-YUB_mEoW6VrrDtTTM6btDsNaAkk7S3lXJ8SZ_&random=4113943979&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:21 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                120192.168.11.2049967150.171.27.104435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC1040OUTGET /action/0?ti=5278828&Ver=2&mid=ff2cb09f-8e25-45d3-b168-57c5748d6a8d&sid=798312d080d711ef9fa96502228c74f3&vid=798313a080d711ef803ef9ef7864022f&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1920&sh=1080&sc=24&tl=Who%20We%20Serve%20-%20WildApricot&p=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&r=&lt=505&evt=pageLoad&sv=1&cdb=AQcT&rn=206655 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: bat.bing.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: MUID=3F6BAA1A35FA6A9000CCBF1634E66B2C; MR=0; MSPTC=KYO5hbugbCHZwpVogSUGeA24F05q3b_YiHcAny0UXv8
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:21 UTC597INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                X-MSEdge-Ref: Ref A: 25527F86C0E24B64A46FFC69636374A8 Ref B: MIAEDGE1706 Ref C: 2024-10-02T16:01:21Z
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:21 GMT
                                                                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                121192.168.11.2049980104.19.175.1884435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC667OUTGET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hsforms.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:22 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 4
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: e027bcba-69ae-4e1e-b608-c8d4c97247cf
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-8sd72
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: e027bcba-69ae-4e1e-b608-c8d4c97247cf
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e923c8bb224b-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                122192.168.11.2049981104.18.80.2044435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC657OUTGET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: perf-na1.hsforms.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:22 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 5fa1ca38-c724-4c59-aabb-dc651d0cdd1d
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-h4cbb
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 5fa1ca38-c724-4c59-aabb-dc651d0cdd1d
                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 16:01:22 GMT
                                                                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e923dcc9a536-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                123192.168.11.2049982104.16.118.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC1258OUTGET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&pu=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&t=Who+We+Serve+-+WildApricot&cts=1727884880500&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.4.1727884847298&cc=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: track.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC1205INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:22 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                CF-Ray: 8cc5e923dceca4ec-MIA
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, no-transform
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                p3p: CP="NOI CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 6
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-689db97f95-7qrbv
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 3428dde3-29c5-48a9-a913-7b0cdb95d8fe
                                                                                                                                                                                                                                                                                                x-request-id: 3428dde3-29c5-48a9-a913-7b0cdb95d8fe
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6nLpoztuMy0DOA0lfnS1%2F7Z6DWW%2FFt1Ct20qJuXpqgyYGmBSm9WOszrUE0oRsEnamu7Q6xyRj4Xx4iaN%2FGzcJkJiaBo%2FCtKJCRr%2BwfOFpt5FWr8wrNp0cuwxyZJ2EjSOQl5R"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC45INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                124192.168.11.2049979142.250.189.1324435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC1319OUTGET /pagead/1p-user-list/1067296091/?random=1727884878791&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v9178922571z86395576za201zb6395576&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1920&u_h=1080&url=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&label=w6IuCN3R4wEQ28r2_AM&hn=www.googleadservices.com&frm=0&tiba=Who%20We%20Serve%20-%20WildApricot&npa=0&pscdl=noapi&auid=652576453.1727884840&uaa=x86&uab=64&uafvl=Chromium%3B128.0.6613.120%7CNot%253BA%253DBrand%3B24.0.0.0%7CGoogle%2520Chrome%3B128.0.6613.120&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf5F6wozANJN-YUB_mEoW6VrrDtTTM6btDsNaAkk7S3lXJ8SZ_&random=4113943979&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlqHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:22 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                125192.168.11.2049986104.16.118.434435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC1021OUTGET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: ws.zoominfo.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                visited-url: https://www.wildapricot.com/who-we-serve
                                                                                                                                                                                                                                                                                                _vtok: MTAyLjEyOS4xNTIuMjIz
                                                                                                                                                                                                                                                                                                _zitok: 414a87c7b9dd23d0714f1727884847
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/who-we-serve
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:22 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for, x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e9257dc325a1-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC740INData Raw: 62 64 39 0d 0a 69 66 28 21 77 69 6e 64 6f 77 3f 2e 5a 49 4c 6f 67 73 29 20 7b 20 77 69 6e 64 6f 77 2e 5a 49 4c 6f 67 73 20 3d 20 7b 20 77 73 3a 20 7b 7d 20 7d 20 7d 20 28 66 75 6e 63 74 69 6f 6e 28 63 74 78 29 7b 21 66 75 6e 63 74 69 6f 6e 28 7b 65 76 65 6e 74 49 64 3a 53 2c 77 65 62 73 69 74 65 49 64 3a 75 2c 63 6f 6d 70 61 6e 79 49 64 3a 66 2c 6e 65 77 53 65 73 73 69 6f 6e 49 64 3a 67 2c 73 65 72 76 69 63 65 55 72 6c 3a 6d 2c 64 75 72 61 74 69 6f 6e 73 56 65 72 73 69 6f 6e 4b 65 79 3a 49 2c 7a 69 77 73 4b 65 79 3a 70 3d 22 7a 69 77 73 22 2c 64 69 73 61 62 6c 65 55 6e 6c 6f 61 64 45 76 65 6e 74 3a 79 2c 72 65 71 75 65 73 74 46 72 6f 6d 5a 49 54 61 67 3a 62 3d 21 31 2c 75 6e 69 66 69 65 64 53 63 72 69 70 74 56 65 72 69 66 69 65 64 3a 68 3d 21 31 2c 63 72
                                                                                                                                                                                                                                                                                                Data Ascii: bd9if(!window?.ZILogs) { window.ZILogs = { ws: {} } } (function(ctx){!function({eventId:S,websiteId:u,companyId:f,newSessionId:g,serviceUrl:m,durationsVersionKey:I,ziwsKey:p="ziws",disableUnloadEvent:y,requestFromZITag:b=!1,unifiedScriptVerified:h=!1,cr
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC1369INData Raw: 6f 6e 22 29 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 69 29 7b 76 61 72 20 74 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 6e 3d 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 75 6e 69 66 69 65 64 53 63 72 69 70 74 56 65 72 69 66 69 65 64 22 29 3b 74 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 65 29 2c 74 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 29 2c 74 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 78 2d 77 73 2d 63 6f 6c 6c 65 63 74 2d 74 79 70 65 22 2c 22 78 68 72 22 29 2c 74 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 72 65 71 75 65 73
                                                                                                                                                                                                                                                                                                Data Ascii: on"));function d(e,i){var t=new XMLHttpRequest,n=sessionStorage.getItem("unifiedScriptVerified");t.open("POST",e),t.setRequestHeader("Content-type","application/json; charset=UTF-8"),t.setRequestHeader("x-ws-collect-type","xhr"),t.setRequestHeader("reques
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC931INData Raw: 74 79 53 74 61 74 65 22 2c 73 3d 22 6d 6f 7a 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 6d 73 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 28 6e 3d 22 6d 73 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 22 2c 73 3d 22 6d 73 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 28 6e 3d 22 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 22 2c 73 3d 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 2c 6e 75 6c 6c 21 3d 73 26 26 6e 75 6c 6c 21 3d 6e 26 26 64 6f
                                                                                                                                                                                                                                                                                                Data Ascii: tyState",s="mozvisibilitychange"):"undefined"!=typeof document.msVisibilityState?(n="msVisibilityState",s="msvisibilitychange"):"undefined"!=typeof document.webkitVisibilityState&&(n="webkitVisibilityState",s="webkitvisibilitychange"),null!=s&&null!=n&&do
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                126192.168.11.204998552.213.194.2524435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC626OUTGET /api/v1/ip HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: directory.cookieyes.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                If-None-Match: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:23 UTC267INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:23 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-Powered-By: Express
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                                                                                                                                                                                                                                ETag: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                127192.168.11.2049984192.28.147.684435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:22 UTC827OUTPOST /webevents/visitWebPage?_mchNc=1727884880343&_mchCn=&_mchId=659-YYM-976&_mchTk=_mch-wildapricot.com-1727884880343-13964&_mchHo=www.wildapricot.com&_mchPo=&_mchRu=%2Fwho-we-serve&_mchPc=https%3A&_mchVr=163&_mchEcid=&_mchHa=&_mchRe=&_mchQp= HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: 659-yym-976.mktoresp.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:23 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:23 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-Request-Id: fea3a992-e1bc-49de-b084-1ad91d77fd60
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:23 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                Data Ascii: OK


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                128192.168.11.2049988104.16.117.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:23 UTC1018OUTGET /__ptq.gif?k=1&sd=1920x1080&cd=24-bit&cs=UTF-8&ln=en-us&bfp=141023726&v=1.1&a=7302225&ct=standard-page&rcu=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&pu=https%3A%2F%2Fwww.wildapricot.com%2Fwho-we-serve&t=Who+We+Serve+-+WildApricot&cts=1727884880500&vi=8d7758381ff8ab055cb43f5621823398&nc=false&u=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&b=76080074.4.1727884847298&cc=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: track.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=oDXVY4glWwtXIno02XShE.MXKeg28f8JlHc7m8O9f1I-1727884848-1.0.1.1-ulErmShiG1TSc2Run.bSXDKa1vBnlmhNgJXaXyRklp7VE70PBQBPimkMsc_GRDnj0.1rccAxShaQ.e_eyn5QDg; _cfuvid=UI0Ur4l0p7Akq4CnaYm5dVBHAPw.t4d7uXTkkjjYcpo-1727884848402-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:23 UTC1205INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:23 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                CF-Ray: 8cc5e9291da309a2-MIA
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, no-transform
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                p3p: CP="NOI CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 6
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-689db97f95-tvc72
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 3842a849-f24a-4728-a6c5-4cf30f5aa746
                                                                                                                                                                                                                                                                                                x-request-id: 3842a849-f24a-4728-a6c5-4cf30f5aa746
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lRGcMeDUPcpS8Hip%2BWNN7NiJQYYlThdAlCAS4UCLmJwdpRZ7uO%2F7ETT3ZbI7ApRstB50BotgsC0aiRxlwMXUckrvMvKNo3szt5K2g4rx3pFEwa%2FRpJaI4J%2F%2F3ZJtZAB3wpyT"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:23 UTC45INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                129192.168.11.2049991104.16.118.434435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:23 UTC641OUTGET /pixel/644a77f7c3054687355c36cc/?iszitag=true HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: ws.zoominfo.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=gFyZHwwhL0oL_wnXZ4F.1P7xe1YC4NwU.5fvttX8UNU-1727884849-1.0.1.1-3eMLuu9DZUg.2igfU_T6_8Hee4B6Dwg0BJlniaem3Xdggq6CZTULseAgMAuhPLgdLmGHyzZMFMZnD.VexPxbiQ; _cfuvid=cFEW1dduAsaojHsy2LpQb2N6MIZb383UIPyNrLzohjQ-1727884849062-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:23 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:23 GMT
                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for, x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e92b0abd127b-MIA


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                130192.168.11.204999252.213.194.2524435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:23 UTC413OUTGET /api/v1/ip HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: directory.cookieyes.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                If-None-Match: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:24 UTC267INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:24 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-Powered-By: Express
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                                                                                                                                                                                                                                ETag: W/"78-VthxeZ/yBdwqkAFSnWbirSz9HGw"


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                131192.168.11.204999452.213.194.2524435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:24 UTC679OUTPOST /api/v1/log HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: log.cookieyes.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Content-Length: 564
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryAfCNwX4v4AVYo32h
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:24 UTC564OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 66 43 4e 77 58 34 76 34 41 56 59 6f 33 32 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6b 65 79 22 0d 0a 0d 0a 34 61 66 33 35 36 39 62 65 62 35 39 64 66 61 36 62 34 35 37 64 34 65 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 66 43 4e 77 58 34 76 34 41 56 59 6f 33 32 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 72 65 71 75 65 73 74 5f 74 79 70 65 22 0d 0a 0d 0a 62 61 6e 6e 65 72 5f 76 69 65 77 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 66 43 4e 77 58 34
                                                                                                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundaryAfCNwX4v4AVYo32hContent-Disposition: form-data; name="key"4af3569beb59dfa6b457d4ee------WebKitFormBoundaryAfCNwX4v4AVYo32hContent-Disposition: form-data; name="request_type"banner_view------WebKitFormBoundaryAfCNwX4
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:24 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:24 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-Powered-By: Express
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                                                                                                                                                                                                                                ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:24 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                Data Ascii: OK


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                132192.168.11.2050003104.18.141.1194435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC541OUTGET /forms/embed/v2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: js.hsforms.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC1333INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:26 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                last-modified: Mon, 30 Sep 2024 16:16:42 UTC
                                                                                                                                                                                                                                                                                                etag: W/"53fa063fb1734ce6bb187c96e7665972"
                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                x-amz-version-id: kLVNDW8Ykh6K0rP5.B3EI30fJIwAAkz3
                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                via: 1.1 736ad67f05a9a5a8fd5ed8cba30196f4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                                                x-amz-cf-id: w5qM5Z473lk_voTkE5jM2SzltW588ngXaD3BkwuwCVjzvF2-25n5fg==
                                                                                                                                                                                                                                                                                                content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=forms-embed/static-1.6227/bundles/project-v2.js&cfRay=8cb593b56d1ecf66-IAD
                                                                                                                                                                                                                                                                                                Cache-Control: s-maxage=600, max-age=300
                                                                                                                                                                                                                                                                                                x-hs-target-asset: forms-embed/static-1.6227/bundles/project-v2.js
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                x-hs-cache-status: HIT
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: acf265aa-c777-4294-be9b-655fb3beae0d
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-6c6dd6864-7xdml
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC866INData Raw: 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 61 63 66 32 36 35 61 61 2d 63 37 37 37 2d 34 32 39 34 2d 62 65 39 62 2d 36 35 35 66 62 33 62 65 61 65 30 64 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 66 6f 72 6d 73 2d 65 6d 62 65 64 2d 76 32 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 32 31 38 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 71 42 54 34 66 52 73 37 79 52 50 4e 77 59 51 51 43 55 35 4b 48 42 36 7a 66 39 76 75 64 61 74 57 58 70 74 35 4b 5a 31 77 71 6c 77 2d 31 37 32 37 38 38 34 38 38 36 2d 31 2e 30 2e 31 2e 31 2d 4c 69 4f 6c 51 64 6e 31 75 6e 66 5a 36 35 57 37 64 65 78 42 4a 32 38
                                                                                                                                                                                                                                                                                                Data Ascii: x-request-id: acf265aa-c777-4294-be9b-655fb3beae0dcache-tag: staticjsapp-forms-embed-v2-web-prod,staticjsapp-prodCF-Cache-Status: HITAge: 218Set-Cookie: __cf_bm=qBT4fRs7yRPNwYQQCU5KHB6zf9vudatWXpt5KZ1wqlw-1727884886-1.0.1.1-LiOlQdn1unfZ65W7dexBJ28
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC1369INData Raw: 37 66 66 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 5b 72 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 6e 29 3b 61 2e 6c 3d 21 30 3b 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 3b 6e 2e 63 3d 74 3b 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 3b 6e
                                                                                                                                                                                                                                                                                                Data Ascii: 7ffa!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC1369INData Raw: 74 79 28 69 29 7c 7c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 21 65 5b 69 5d 29 26 26 28 65 5b 69 5d 3d 7b 7d 29 3b 72 28 65 5b 69 5d 2c 6f 2e 6a 6f 69 6e 28 22 2e 22 29 2c 6e 2c 61 29 7d 7d 3b 74 2e 61 3d 72 7d 2c 22 2b 78 4e 67 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 69 6a 48 70 22 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 74 25 34 3d 3d 30 26 26 74 25 31 30 30 7c 7c 74 25 34 30 30 3d 3d 30 3f 32 39 3a 32 38 3b 63 61 73 65 20 38 3a 63 61 73 65 20 33 3a 63 61 73 65 20 35 3a 63 61 73 65 20 31 30 3a 72 65 74 75 72 6e 20 33 30 3b 64 65 66 61 75 6c 74 3a 72 65 74
                                                                                                                                                                                                                                                                                                Data Ascii: ty(i)||e.hasOwnProperty(i)&&!e[i])&&(e[i]={});r(e[i],o.join("."),n,a)}};t.a=r},"+xNg":function(e,t,n){"use strict";var r=n("ijHp");var a=function(e,t){switch(e){case 1:return t%4==0&&t%100||t%400==0?29:28;case 8:case 3:case 5:case 10:return 30;default:ret
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC1369INData Raw: 20 74 7d 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 61 2e 72 65 6d 6f 76 65 28 73 29 3b 72 65 74 75 72 6e 5b 5d 7d 29 3b 61 2e 61 64 64 28 73 2c 6c 29 3b 72 65 74 75 72 6e 20 6c 7d 3b 74 2e 61 3d 69 7d 2c 22 30 57 4b 53 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 3b 76 61 72 20 72 3d 6e 28 22 69 6a 48 70 22 29 2c 61 3d 6e 28 22 36 4e 66 77 22 29 3b 63 6f 6e 73 74 20 69 3d 2f 5e 2d 3f 5b 30 2d 39 5d 2a 5b 2e 5d 3f 5b 30 2d 39 5d 7b 30 2c 32 7d 24 2f 2c 6f 3d 65 3d 3e 4f 62 6a 65 63 74 28 72 2e 66 29 28 65 29 7c 7c 4f 62 6a 65 63 74 28 72 2e 68 29 28 65 29 7c 7c 4f 62 6a 65 63 74 28 72 2e 6c 29 28 65 29 7c 7c 69 2e
                                                                                                                                                                                                                                                                                                Data Ascii: t}).catch(()=>{a.remove(s);return[]});a.add(s,l);return l};t.a=i},"0WKS":function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var r=n("ijHp"),a=n("6Nfw");const i=/^-?[0-9]*[.]?[0-9]{0,2}$/,o=e=>Object(r.f)(e)||Object(r.h)(e)||Object(r.l)(e)||i.
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC1369INData Raw: 4c 42 4c 22 29 2c 76 3d 6e 28 22 73 42 6b 66 22 29 2c 45 3d 6e 28 22 41 39 71 67 22 29 2c 4f 3d 6e 28 22 69 37 53 46 22 29 2c 53 3d 6e 28 22 69 6a 48 70 22 29 2c 49 3d 6e 28 22 37 79 30 4f 22 29 2c 5f 3d 6e 28 22 32 67 32 76 22 29 2c 6a 3d 6e 2e 6e 28 5f 29 3b 63 6f 6e 73 74 20 6b 3d 28 7b 75 72 6c 3a 65 2c 70 6f 72 74 61 6c 49 64 3a 74 2c 66 6f 72 6d 49 64 3a 6e 2c 65 6d 61 69 6c 3a 72 7d 29 3d 3e 6a 2e 61 2e 70 6f 73 74 28 65 2c 68 28 72 29 2c 7b 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 74 65 78 74 2f 70 6c 61 69 6e 22 7d 2c 70 61 72 61 6d 73 3a 7b 70 6f 72 74 61 6c 49 64 3a 74 2c 66 6f 72 6d 49 64 3a 6e 2c 72 65 73 75 62 5f 66 6f 72 6d 5f 6e 61 6d 65 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 49 2e 61
                                                                                                                                                                                                                                                                                                Data Ascii: LBL"),v=n("sBkf"),E=n("A9qg"),O=n("i7SF"),S=n("ijHp"),I=n("7y0O"),_=n("2g2v"),j=n.n(_);const k=({url:e,portalId:t,formId:n,email:r})=>j.a.post(e,h(r),{headers:{"Content-Type":"text/plain"},params:{portalId:t,formId:n,resub_form_name:encodeURIComponent(I.a
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC1369INData Raw: 20 52 28 65 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 65 2c 70 61 79 6c 6f 61 64 3a 65 7d 7d 63 6f 6e 73 74 20 78 3d 28 5b 65 2c 74 5d 29 3d 3e 28 6e 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 72 28 29 2c 69 3d 4f 62 6a 65 63 74 28 6f 2e 79 29 28 61 29 2c 73 3d 4f 62 6a 65 63 74 28 6f 2e 6b 29 28 61 29 2c 6c 3d 4f 62 6a 65 63 74 28 75 2e 62 29 28 61 29 2c 7b 76 61 6c 69 64 61 74 69 6f 6e 3a 7b 75 73 65 44 65 66 61 75 6c 74 42 6c 6f 63 6b 4c 69 73 74 3a 63 7d 7d 3d 65 3b 6e 28 54 28 5b 74 5d 29 29 3b 4e 28 7b 75 72 6c 3a 6c 2c 70 6f 72 74 61 6c 49 64 3a 69 2c 66 6f 72 6d 49 64 3a 73 2c 65 6d 61 69 6c 3a 74 2c 69 6e 63 6c 75 64 65 46 72 65 65 6d 61 69 6c 53 75 67 67 65 73 74 69 6f 6e 73 3a 21 63 7d 29 2e 74 68 65 6e 28 28 7b 64 61 74 61 3a 74 7d 29 3d
                                                                                                                                                                                                                                                                                                Data Ascii: R(e){return{type:r.e,payload:e}}const x=([e,t])=>(n,r)=>{const a=r(),i=Object(o.y)(a),s=Object(o.k)(a),l=Object(u.b)(a),{validation:{useDefaultBlockList:c}}=e;n(T([t]));N({url:l,portalId:i,formId:s,email:t,includeFreemailSuggestions:!c}).then(({data:t})=
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC1369INData Raw: 73 69 6f 6e 41 74 74 65 6d 70 74 73 2b 31 7d 29 3b 63 61 73 65 22 73 75 62 6d 69 73 73 69 6f 6e 53 74 61 72 74 22 3a 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 2c 7b 69 73 53 75 62 6d 69 74 74 69 6e 67 3a 21 30 2c 69 73 53 75 62 6d 69 73 73 69 6f 6e 53 75 63 63 65 73 73 66 75 6c 3a 21 31 2c 69 73 53 75 62 6d 69 73 73 69 6f 6e 46 61 69 6c 75 72 65 3a 21 31 2c 66 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 45 72 72 6f 72 3a 7b 7d 2c 66 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 57 61 72 6e 69 6e 67 3a 22 22 2c 6c 61 73 74 53 75 62 6d 69 73 73 69 6f 6e 53 74 61 72 74 4d 73 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 29 3b 63 61 73 65 22 73 75 62 6d 69 73 73 69 6f 6e 53 75 63 63 65 73 73 22 3a 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73
                                                                                                                                                                                                                                                                                                Data Ascii: sionAttempts+1});case"submissionStart":return Object.assign({},e,{isSubmitting:!0,isSubmissionSuccessful:!1,isSubmissionFailure:!1,formSubmissionError:{},formSubmissionWarning:"",lastSubmissionStartMs:Date.now()});case"submissionSuccess":return Object.ass
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC1369INData Raw: 72 72 6f 72 43 6c 61 73 73 3a 4f 62 6a 65 63 74 28 75 2e 68 29 28 65 29 2c 69 73 45 72 72 6f 72 56 69 73 69 62 6c 65 3a 4f 62 6a 65 63 74 28 61 2e 63 29 28 65 2c 74 2c 6e 29 2c 69 73 4d 6f 62 69 6c 65 52 65 73 70 6f 6e 73 69 76 65 3a 4f 62 6a 65 63 74 28 75 2e 73 29 28 65 29 2c 65 72 72 6f 72 4d 65 73 73 61 67 65 43 6c 61 73 73 3a 4f 62 6a 65 63 74 28 75 2e 69 29 28 65 29 2c 6c 61 62 65 6c 3a 4f 62 6a 65 63 74 28 6c 2e 61 29 28 65 2c 22 66 69 65 6c 64 4c 61 62 65 6c 73 2e 22 2b 74 2e 69 64 2c 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 74 2e 6c 61 62 65 6c 7d 29 7d 2c 7b 73 68 6f 75 6c 64 53 68 6f 77 43 6f 75 6e 74 72 79 44 72 6f 70 64 6f 77 6e 3a 74 2e 66 69 65 6c 64 54 79 70 65 3d 3d 3d 64 2e 6d 3f 4f 62 6a 65 63 74 28 66 2e 62 29 28 65 2c 74 29 3a 6e 75
                                                                                                                                                                                                                                                                                                Data Ascii: rrorClass:Object(u.h)(e),isErrorVisible:Object(a.c)(e,t,n),isMobileResponsive:Object(u.s)(e),errorMessageClass:Object(u.i)(e),label:Object(l.a)(e,"fieldLabels."+t.id,{defaultValue:t.label})},{shouldShowCountryDropdown:t.fieldType===d.m?Object(f.b)(e,t):nu
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC1369INData Raw: 76 65 6e 2d 6e 61 6d 65 22 3b 63 61 73 65 22 6a 6f 62 74 69 74 6c 65 22 3a 72 65 74 75 72 6e 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2d 74 69 74 6c 65 22 3b 63 61 73 65 22 6c 61 73 74 6e 61 6d 65 22 3a 72 65 74 75 72 6e 22 66 61 6d 69 6c 79 2d 6e 61 6d 65 22 3b 63 61 73 65 22 73 61 6c 75 74 61 74 69 6f 6e 22 3a 72 65 74 75 72 6e 22 68 6f 6e 6f 72 69 66 69 63 2d 70 72 65 66 69 78 22 3b 63 61 73 65 22 73 74 61 74 65 22 3a 72 65 74 75 72 6e 22 61 64 64 72 65 73 73 2d 6c 65 76 65 6c 31 22 3b 63 61 73 65 22 61 64 64 72 65 73 73 22 3a 72 65 74 75 72 6e 22 61 64 64 72 65 73 73 2d 6c 69 6e 65 31 22 3b 63 61 73 65 22 63 69 74 79 22 3a 72 65 74 75 72 6e 22 61 64 64 72 65 73 73 2d 6c 65 76 65 6c 32 22 3b 63 61 73 65 22 63 6f 75 6e 74 72 79 22 3a 72 65 74 75 72 6e 22
                                                                                                                                                                                                                                                                                                Data Ascii: ven-name";case"jobtitle":return"organization-title";case"lastname":return"family-name";case"salutation":return"honorific-prefix";case"state":return"address-level1";case"address":return"address-line1";case"city":return"address-level2";case"country":return"
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC1369INData Raw: 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 52 46 52 52 22 29 2c 61 3d 6e 28 22 69 6a 48 70 22 29 3b 76 61 72 20 69 3d 28 7b 6d 65 73 73 61 67 65 3a 65 2c 70 72 6f 70 65 72 74 69 65 73 3a 74 7d 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 61 2e 61 29 28 6e 29 3f 6e 75 6c 6c 3a 60 24 7b 65 7d 3a 20 24 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 7d 60 7d 2c 6f 3d 6e 28 22 47 33 49 50 22 29 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 3b 63 6f 6e 73 74 20 73 3d 65 3d 3e 28 7b 74 79 70 65 3a 6f 2e 62 2c 70 61 79 6c 6f 61 64 3a 65 7d 29 2c 75 3d 28 7b 6d 65 73 73 61 67 65 3a 65 2c
                                                                                                                                                                                                                                                                                                Data Ascii: t,n){"use strict";var r=n("RFRR"),a=n("ijHp");var i=({message:e,properties:t})=>{const n=Object(r.a)(t);return Object(a.a)(n)?null:`${e}: ${JSON.stringify(t)}`},o=n("G3IP");n.d(t,"a",(function(){return u}));const s=e=>({type:o.b,payload:e}),u=({message:e,


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                133192.168.11.204999934.171.137.1944435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC642OUTGET /wp-content/uploads/2022/11/Member-Management.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: wildapricot.wpengine.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC238INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:26 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Location: http://www.wildapricot.com/wp-content/uploads/2022/11/Member-Management.png
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                134192.168.11.204999834.171.137.1944435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC641OUTGET /wp-content/uploads/2022/11/Event-Management.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: wildapricot.wpengine.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC237INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:26 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Location: http://www.wildapricot.com/wp-content/uploads/2022/11/Event-Management.png
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                135192.168.11.205000034.171.137.1944435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC641OUTGET /wp-content/uploads/2022/11/Email-Management.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: wildapricot.wpengine.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC237INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:26 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Location: http://www.wildapricot.com/wp-content/uploads/2022/11/Email-Management.png
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                136192.168.11.205000134.171.137.1944435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC640OUTGET /wp-content/uploads/2022/11/Website-Builder.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: wildapricot.wpengine.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC236INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:26 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Location: http://www.wildapricot.com/wp-content/uploads/2022/11/Website-Builder.png
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                137192.168.11.205000234.171.137.1944435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC633OUTGET /wp-content/uploads/2022/11/Finances.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: wildapricot.wpengine.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC229INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:26 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Location: http://www.wildapricot.com/wp-content/uploads/2022/11/Finances.png
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                138192.168.11.204999752.213.194.2524435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC679OUTPOST /api/v1/log HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: log.cookieyes.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Content-Length: 556
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryHhUuFPy73xfKAkJ4
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:26 UTC556OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 48 68 55 75 46 50 79 37 33 78 66 4b 41 6b 4a 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6b 65 79 22 0d 0a 0d 0a 34 61 66 33 35 36 39 62 65 62 35 39 64 66 61 36 62 34 35 37 64 34 65 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 48 68 55 75 46 50 79 37 33 78 66 4b 41 6b 4a 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 72 65 71 75 65 73 74 5f 74 79 70 65 22 0d 0a 0d 0a 62 61 6e 6e 65 72 5f 6c 6f 61 64 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 48 68 55 75 46 50 79
                                                                                                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundaryHhUuFPy73xfKAkJ4Content-Disposition: form-data; name="key"4af3569beb59dfa6b457d4ee------WebKitFormBoundaryHhUuFPy73xfKAkJ4Content-Disposition: form-data; name="request_type"banner_load------WebKitFormBoundaryHhUuFPy
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:27 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                X-Powered-By: Express
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                Link: <https://www.cookieyes.com>; rel="canonical"
                                                                                                                                                                                                                                                                                                ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                Data Ascii: OK


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                139192.168.11.2050009104.19.175.1884435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC791OUTGET /embed/v3/form/7302225/7d69ce0b-ff81-430e-90b1-894e6243f5a0/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227&hutk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hsforms.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC1309INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:27 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-origin-hublet: na1
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 29
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 3071bc92-c6c5-4063-82c7-5fee687dd765
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-svmtn
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 3071bc92-c6c5-4063-82c7-5fee687dd765
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=VnrqFKJFYvVfCdd.zwAyPaM12BV.fQDxubjSmVc0fc4-1727884887-1.0.1.1-zRxK_ZtOLaugQnibZmV2CeEOE_rBUBXNQFaPZioDCZlzmTnB5e4XwDwbKUMnmZhoOOnAHoLfWrEe9ungIZIeDA; path=/; expires=Wed, 02-Oct-24 16:31:27 GMT; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 61 69 32 34 73 33 4b 71 46 6b 62 6a 62 6e 77 43 61 63 55 2e 43 65 4d 43 41 63 73 7a 4e 39 4a 73 4a 4b 55 39 62 4d 57 65 6e 55 77 2d 31 37 32 37 38 38 34 38 38 37 38 33 39 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 68 73 66 6f 72 6d 73 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 35 65 39 34 34 38 63 62 32 30 61 31 61 2d 4d 49 41 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=ai24s3KqFkbjbnwCacU.CeMCAcszN9JsJKU9bMWenUw-1727884887839-0.0.1.1-604800000; path=/; domain=.hsforms.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8cc5e9448cb20a1a-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC1369INData Raw: 31 35 66 63 0d 0a 7b 22 66 6f 72 6d 22 3a 7b 22 70 6f 72 74 61 6c 49 64 22 3a 37 33 30 32 32 32 35 2c 22 67 75 69 64 22 3a 22 37 64 36 39 63 65 30 62 2d 66 66 38 31 2d 34 33 30 65 2d 39 30 62 31 2d 38 39 34 65 36 32 34 33 66 35 61 30 22 2c 22 63 73 73 43 6c 61 73 73 22 3a 22 68 73 2d 66 6f 72 6d 20 73 74 61 63 6b 65 64 22 2c 22 69 6e 6c 69 6e 65 4d 65 73 73 61 67 65 22 3a 22 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 5c 22 3e 54 68 61 6e 6b 20 79 6f 75 20 66 6f 72 20 79 6f 75 72 20 69 6e 74 65 72 65 73 74 20 2d 20 6f 75 72 20 57 69 6c 64 20 41 70 72 69 63 6f 74 20 43 6f 61 63 68 65 73 20 77 69 6c 6c 20 63 6f 6e 74 61 63 74 20 79 6f 75 20 73 68 6f 72 74 6c 79 2e 3c 2f 70 3e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c
                                                                                                                                                                                                                                                                                                Data Ascii: 15fc{"form":{"portalId":7302225,"guid":"7d69ce0b-ff81-430e-90b1-894e6243f5a0","cssClass":"hs-form stacked","inlineMessage":"<p style=\"text-align: center;\">Thank you for your interest - our Wild Apricot Coaches will contact you shortly.</p>\n<p style=\
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC1369INData Raw: 3a 2d 31 2c 22 72 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 73 65 6c 65 63 74 65 64 4f 70 74 69 6f 6e 73 22 3a 5b 5d 2c 22 6f 70 74 69 6f 6e 73 22 3a 5b 5d 2c 22 76 61 6c 69 64 61 74 69 6f 6e 22 3a 7b 22 6e 61 6d 65 22 3a 22 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 2c 22 64 61 74 61 22 3a 22 22 2c 22 75 73 65 44 65 66 61 75 6c 74 42 6c 6f 63 6b 4c 69 73 74 22 3a 66 61 6c 73 65 2c 22 62 6c 6f 63 6b 65 64 45 6d 61 69 6c 41 64 64 72 65 73 73 65 73 22 3a 5b 5d 2c 22 63 68 65 63 6b 50 68 6f 6e 65 46 6f 72 6d 61 74 22 3a 66 61 6c 73 65 7d 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 68 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 64 65 66 61 75 6c 74 56 61 6c 75 65 22 3a 22 22 2c 22 69 73 53 6d 61 72 74 46 69 65 6c 64 22 3a 66 61 6c 73 65 2c 22 75 6e 73
                                                                                                                                                                                                                                                                                                Data Ascii: :-1,"required":true,"selectedOptions":[],"options":[],"validation":{"name":"","message":"","data":"","useDefaultBlockList":false,"blockedEmailAddresses":[],"checkPhoneFormat":false},"enabled":true,"hidden":false,"defaultValue":"","isSmartField":false,"uns
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC1369INData Raw: 5b 5d 2c 22 76 61 6c 69 64 61 74 69 6f 6e 22 3a 7b 22 6e 61 6d 65 22 3a 22 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 2c 22 64 61 74 61 22 3a 22 22 2c 22 75 73 65 44 65 66 61 75 6c 74 42 6c 6f 63 6b 4c 69 73 74 22 3a 66 61 6c 73 65 2c 22 62 6c 6f 63 6b 65 64 45 6d 61 69 6c 41 64 64 72 65 73 73 65 73 22 3a 5b 5d 2c 22 63 68 65 63 6b 50 68 6f 6e 65 46 6f 72 6d 61 74 22 3a 66 61 6c 73 65 7d 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 68 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 64 65 66 61 75 6c 74 56 61 6c 75 65 22 3a 22 22 2c 22 69 73 53 6d 61 72 74 46 69 65 6c 64 22 3a 66 61 6c 73 65 2c 22 75 6e 73 65 6c 65 63 74 65 64 4c 61 62 65 6c 22 3a 22 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 22 2c 22 64 65 70 65 6e 64 65 6e 74 46 69 65 6c 64 46 69
                                                                                                                                                                                                                                                                                                Data Ascii: [],"validation":{"name":"","message":"","data":"","useDefaultBlockList":false,"blockedEmailAddresses":[],"checkPhoneFormat":false},"enabled":true,"hidden":false,"defaultValue":"","isSmartField":false,"unselectedLabel":"","placeholder":"","dependentFieldFi
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC1369INData Raw: 65 61 6b 22 3a 66 61 6c 73 65 7d 5d 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 53 75 62 6d 69 73 73 69 6f 6e 22 2c 22 76 61 6c 75 65 22 3a 22 74 72 75 65 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 72 65 6e 64 65 72 52 61 77 48 74 6d 6c 22 2c 22 76 61 6c 75 65 22 3a 22 74 72 75 65 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6c 61 6e 67 22 2c 22 76 61 6c 75 65 22 3a 22 65 6e 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 65 6d 62 65 64 54 79 70 65 22 2c 22 76 61 6c 75 65 22 3a 22 52 45 47 55 4c 41 52 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 65 6d 62 65 64 41 74 54 69 6d 65 73 74 61 6d 70 22 2c 22 76 61 6c 75 65 22 3a 22 31 37 32 37 38 38 34 38 38 37 38 32 31 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 66 6f 72 6d 44 65 66 69 6e 69 74
                                                                                                                                                                                                                                                                                                Data Ascii: eak":false}],"metaData":[{"name":"disableCookieSubmission","value":"true"},{"name":"renderRawHtml","value":"true"},{"name":"lang","value":"en"},{"name":"embedType","value":"REGULAR"},{"name":"embedAtTimestamp","value":"1727884887821"},{"name":"formDefinit
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC160INData Raw: 6d 53 74 79 6c 65 41 63 63 65 73 73 22 3a 74 72 75 65 7d 2c 22 74 69 6d 65 22 3a 31 37 32 37 38 38 34 38 38 37 38 32 35 2c 22 74 68 65 6d 65 43 73 73 22 3a 6e 75 6c 6c 2c 22 67 6c 6f 62 61 6c 53 74 79 6c 65 22 3a 6e 75 6c 6c 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 70 6f 72 74 61 6c 53 65 74 74 69 6e 67 22 3a 7b 22 65 6e 61 62 6c 65 4c 69 76 65 56 61 6c 69 64 61 74 69 6f 6e 22 3a 74 72 75 65 7d 2c 22 65 72 72 6f 72 43 6f 64 65 22 3a 6e 75 6c 6c 7d 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: mStyleAccess":true},"time":1727884887825,"themeCss":null,"globalStyle":null,"countryCode":"US","portalSetting":{"enableLiveValidation":true},"errorCode":null}
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                140192.168.11.2050011104.18.142.1194435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC528OUTGET /forms/embed/v2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: js.hsforms.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=qBT4fRs7yRPNwYQQCU5KHB6zf9vudatWXpt5KZ1wqlw-1727884886-1.0.1.1-LiOlQdn1unfZ65W7dexBJ28GdJUpHmRTR7VVlgNQeEK8uJJVdc92jg3SBU.UkjEXlDsF75f2O04VPZQEbnawpw
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC1333INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:27 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                last-modified: Mon, 30 Sep 2024 16:16:42 UTC
                                                                                                                                                                                                                                                                                                etag: W/"53fa063fb1734ce6bb187c96e7665972"
                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                x-amz-version-id: kLVNDW8Ykh6K0rP5.B3EI30fJIwAAkz3
                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                via: 1.1 736ad67f05a9a5a8fd5ed8cba30196f4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                                                x-amz-cf-id: w5qM5Z473lk_voTkE5jM2SzltW588ngXaD3BkwuwCVjzvF2-25n5fg==
                                                                                                                                                                                                                                                                                                content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=forms-embed/static-1.6227/bundles/project-v2.js&cfRay=8cb593b56d1ecf66-IAD
                                                                                                                                                                                                                                                                                                Cache-Control: s-maxage=600, max-age=300
                                                                                                                                                                                                                                                                                                x-hs-target-asset: forms-embed/static-1.6227/bundles/project-v2.js
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                x-hs-cache-status: HIT
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: acf265aa-c777-4294-be9b-655fb3beae0d
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-6c6dd6864-7xdml
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC598INData Raw: 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 61 63 66 32 36 35 61 61 2d 63 37 37 37 2d 34 32 39 34 2d 62 65 39 62 2d 36 35 35 66 62 33 62 65 61 65 30 64 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 66 6f 72 6d 73 2d 65 6d 62 65 64 2d 76 32 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 32 31 39 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4f 65 51 25 32 46 67 5a 39 79 6a 6a 6c 25 32 42 75 74 68 75 64 67 49 4a 59 69 7a 31
                                                                                                                                                                                                                                                                                                Data Ascii: x-request-id: acf265aa-c777-4294-be9b-655fb3beae0dcache-tag: staticjsapp-forms-embed-v2-web-prod,staticjsapp-prodCF-Cache-Status: HITAge: 219Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OeQ%2FgZ9yjjl%2ButhudgIJYiz1
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC1369INData Raw: 37 66 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 5b 72 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 6e 29 3b 61 2e 6c 3d 21 30 3b 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 3b 6e 2e 63 3d 74 3b 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 3b 6e
                                                                                                                                                                                                                                                                                                Data Ascii: 7ff9!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC1369INData Raw: 74 79 28 69 29 7c 7c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 21 65 5b 69 5d 29 26 26 28 65 5b 69 5d 3d 7b 7d 29 3b 72 28 65 5b 69 5d 2c 6f 2e 6a 6f 69 6e 28 22 2e 22 29 2c 6e 2c 61 29 7d 7d 3b 74 2e 61 3d 72 7d 2c 22 2b 78 4e 67 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 69 6a 48 70 22 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 74 25 34 3d 3d 30 26 26 74 25 31 30 30 7c 7c 74 25 34 30 30 3d 3d 30 3f 32 39 3a 32 38 3b 63 61 73 65 20 38 3a 63 61 73 65 20 33 3a 63 61 73 65 20 35 3a 63 61 73 65 20 31 30 3a 72 65 74 75 72 6e 20 33 30 3b 64 65 66 61 75 6c 74 3a 72 65 74
                                                                                                                                                                                                                                                                                                Data Ascii: ty(i)||e.hasOwnProperty(i)&&!e[i])&&(e[i]={});r(e[i],o.join("."),n,a)}};t.a=r},"+xNg":function(e,t,n){"use strict";var r=n("ijHp");var a=function(e,t){switch(e){case 1:return t%4==0&&t%100||t%400==0?29:28;case 8:case 3:case 5:case 10:return 30;default:ret
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC1369INData Raw: 20 74 7d 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 61 2e 72 65 6d 6f 76 65 28 73 29 3b 72 65 74 75 72 6e 5b 5d 7d 29 3b 61 2e 61 64 64 28 73 2c 6c 29 3b 72 65 74 75 72 6e 20 6c 7d 3b 74 2e 61 3d 69 7d 2c 22 30 57 4b 53 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 3b 76 61 72 20 72 3d 6e 28 22 69 6a 48 70 22 29 2c 61 3d 6e 28 22 36 4e 66 77 22 29 3b 63 6f 6e 73 74 20 69 3d 2f 5e 2d 3f 5b 30 2d 39 5d 2a 5b 2e 5d 3f 5b 30 2d 39 5d 7b 30 2c 32 7d 24 2f 2c 6f 3d 65 3d 3e 4f 62 6a 65 63 74 28 72 2e 66 29 28 65 29 7c 7c 4f 62 6a 65 63 74 28 72 2e 68 29 28 65 29 7c 7c 4f 62 6a 65 63 74 28 72 2e 6c 29 28 65 29 7c 7c 69 2e
                                                                                                                                                                                                                                                                                                Data Ascii: t}).catch(()=>{a.remove(s);return[]});a.add(s,l);return l};t.a=i},"0WKS":function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var r=n("ijHp"),a=n("6Nfw");const i=/^-?[0-9]*[.]?[0-9]{0,2}$/,o=e=>Object(r.f)(e)||Object(r.h)(e)||Object(r.l)(e)||i.
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC1369INData Raw: 4c 42 4c 22 29 2c 76 3d 6e 28 22 73 42 6b 66 22 29 2c 45 3d 6e 28 22 41 39 71 67 22 29 2c 4f 3d 6e 28 22 69 37 53 46 22 29 2c 53 3d 6e 28 22 69 6a 48 70 22 29 2c 49 3d 6e 28 22 37 79 30 4f 22 29 2c 5f 3d 6e 28 22 32 67 32 76 22 29 2c 6a 3d 6e 2e 6e 28 5f 29 3b 63 6f 6e 73 74 20 6b 3d 28 7b 75 72 6c 3a 65 2c 70 6f 72 74 61 6c 49 64 3a 74 2c 66 6f 72 6d 49 64 3a 6e 2c 65 6d 61 69 6c 3a 72 7d 29 3d 3e 6a 2e 61 2e 70 6f 73 74 28 65 2c 68 28 72 29 2c 7b 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 74 65 78 74 2f 70 6c 61 69 6e 22 7d 2c 70 61 72 61 6d 73 3a 7b 70 6f 72 74 61 6c 49 64 3a 74 2c 66 6f 72 6d 49 64 3a 6e 2c 72 65 73 75 62 5f 66 6f 72 6d 5f 6e 61 6d 65 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 49 2e 61
                                                                                                                                                                                                                                                                                                Data Ascii: LBL"),v=n("sBkf"),E=n("A9qg"),O=n("i7SF"),S=n("ijHp"),I=n("7y0O"),_=n("2g2v"),j=n.n(_);const k=({url:e,portalId:t,formId:n,email:r})=>j.a.post(e,h(r),{headers:{"Content-Type":"text/plain"},params:{portalId:t,formId:n,resub_form_name:encodeURIComponent(I.a
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC1369INData Raw: 20 52 28 65 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 65 2c 70 61 79 6c 6f 61 64 3a 65 7d 7d 63 6f 6e 73 74 20 78 3d 28 5b 65 2c 74 5d 29 3d 3e 28 6e 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 72 28 29 2c 69 3d 4f 62 6a 65 63 74 28 6f 2e 79 29 28 61 29 2c 73 3d 4f 62 6a 65 63 74 28 6f 2e 6b 29 28 61 29 2c 6c 3d 4f 62 6a 65 63 74 28 75 2e 62 29 28 61 29 2c 7b 76 61 6c 69 64 61 74 69 6f 6e 3a 7b 75 73 65 44 65 66 61 75 6c 74 42 6c 6f 63 6b 4c 69 73 74 3a 63 7d 7d 3d 65 3b 6e 28 54 28 5b 74 5d 29 29 3b 4e 28 7b 75 72 6c 3a 6c 2c 70 6f 72 74 61 6c 49 64 3a 69 2c 66 6f 72 6d 49 64 3a 73 2c 65 6d 61 69 6c 3a 74 2c 69 6e 63 6c 75 64 65 46 72 65 65 6d 61 69 6c 53 75 67 67 65 73 74 69 6f 6e 73 3a 21 63 7d 29 2e 74 68 65 6e 28 28 7b 64 61 74 61 3a 74 7d 29 3d
                                                                                                                                                                                                                                                                                                Data Ascii: R(e){return{type:r.e,payload:e}}const x=([e,t])=>(n,r)=>{const a=r(),i=Object(o.y)(a),s=Object(o.k)(a),l=Object(u.b)(a),{validation:{useDefaultBlockList:c}}=e;n(T([t]));N({url:l,portalId:i,formId:s,email:t,includeFreemailSuggestions:!c}).then(({data:t})=
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC1369INData Raw: 73 69 6f 6e 41 74 74 65 6d 70 74 73 2b 31 7d 29 3b 63 61 73 65 22 73 75 62 6d 69 73 73 69 6f 6e 53 74 61 72 74 22 3a 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 2c 7b 69 73 53 75 62 6d 69 74 74 69 6e 67 3a 21 30 2c 69 73 53 75 62 6d 69 73 73 69 6f 6e 53 75 63 63 65 73 73 66 75 6c 3a 21 31 2c 69 73 53 75 62 6d 69 73 73 69 6f 6e 46 61 69 6c 75 72 65 3a 21 31 2c 66 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 45 72 72 6f 72 3a 7b 7d 2c 66 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 57 61 72 6e 69 6e 67 3a 22 22 2c 6c 61 73 74 53 75 62 6d 69 73 73 69 6f 6e 53 74 61 72 74 4d 73 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 29 3b 63 61 73 65 22 73 75 62 6d 69 73 73 69 6f 6e 53 75 63 63 65 73 73 22 3a 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73
                                                                                                                                                                                                                                                                                                Data Ascii: sionAttempts+1});case"submissionStart":return Object.assign({},e,{isSubmitting:!0,isSubmissionSuccessful:!1,isSubmissionFailure:!1,formSubmissionError:{},formSubmissionWarning:"",lastSubmissionStartMs:Date.now()});case"submissionSuccess":return Object.ass
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC1369INData Raw: 72 72 6f 72 43 6c 61 73 73 3a 4f 62 6a 65 63 74 28 75 2e 68 29 28 65 29 2c 69 73 45 72 72 6f 72 56 69 73 69 62 6c 65 3a 4f 62 6a 65 63 74 28 61 2e 63 29 28 65 2c 74 2c 6e 29 2c 69 73 4d 6f 62 69 6c 65 52 65 73 70 6f 6e 73 69 76 65 3a 4f 62 6a 65 63 74 28 75 2e 73 29 28 65 29 2c 65 72 72 6f 72 4d 65 73 73 61 67 65 43 6c 61 73 73 3a 4f 62 6a 65 63 74 28 75 2e 69 29 28 65 29 2c 6c 61 62 65 6c 3a 4f 62 6a 65 63 74 28 6c 2e 61 29 28 65 2c 22 66 69 65 6c 64 4c 61 62 65 6c 73 2e 22 2b 74 2e 69 64 2c 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 74 2e 6c 61 62 65 6c 7d 29 7d 2c 7b 73 68 6f 75 6c 64 53 68 6f 77 43 6f 75 6e 74 72 79 44 72 6f 70 64 6f 77 6e 3a 74 2e 66 69 65 6c 64 54 79 70 65 3d 3d 3d 64 2e 6d 3f 4f 62 6a 65 63 74 28 66 2e 62 29 28 65 2c 74 29 3a 6e 75
                                                                                                                                                                                                                                                                                                Data Ascii: rrorClass:Object(u.h)(e),isErrorVisible:Object(a.c)(e,t,n),isMobileResponsive:Object(u.s)(e),errorMessageClass:Object(u.i)(e),label:Object(l.a)(e,"fieldLabels."+t.id,{defaultValue:t.label})},{shouldShowCountryDropdown:t.fieldType===d.m?Object(f.b)(e,t):nu
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC1369INData Raw: 76 65 6e 2d 6e 61 6d 65 22 3b 63 61 73 65 22 6a 6f 62 74 69 74 6c 65 22 3a 72 65 74 75 72 6e 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2d 74 69 74 6c 65 22 3b 63 61 73 65 22 6c 61 73 74 6e 61 6d 65 22 3a 72 65 74 75 72 6e 22 66 61 6d 69 6c 79 2d 6e 61 6d 65 22 3b 63 61 73 65 22 73 61 6c 75 74 61 74 69 6f 6e 22 3a 72 65 74 75 72 6e 22 68 6f 6e 6f 72 69 66 69 63 2d 70 72 65 66 69 78 22 3b 63 61 73 65 22 73 74 61 74 65 22 3a 72 65 74 75 72 6e 22 61 64 64 72 65 73 73 2d 6c 65 76 65 6c 31 22 3b 63 61 73 65 22 61 64 64 72 65 73 73 22 3a 72 65 74 75 72 6e 22 61 64 64 72 65 73 73 2d 6c 69 6e 65 31 22 3b 63 61 73 65 22 63 69 74 79 22 3a 72 65 74 75 72 6e 22 61 64 64 72 65 73 73 2d 6c 65 76 65 6c 32 22 3b 63 61 73 65 22 63 6f 75 6e 74 72 79 22 3a 72 65 74 75 72 6e 22
                                                                                                                                                                                                                                                                                                Data Ascii: ven-name";case"jobtitle":return"organization-title";case"lastname":return"family-name";case"salutation":return"honorific-prefix";case"state":return"address-level1";case"address":return"address-line1";case"city":return"address-level2";case"country":return"
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC1369INData Raw: 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 52 46 52 52 22 29 2c 61 3d 6e 28 22 69 6a 48 70 22 29 3b 76 61 72 20 69 3d 28 7b 6d 65 73 73 61 67 65 3a 65 2c 70 72 6f 70 65 72 74 69 65 73 3a 74 7d 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 61 2e 61 29 28 6e 29 3f 6e 75 6c 6c 3a 60 24 7b 65 7d 3a 20 24 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 7d 60 7d 2c 6f 3d 6e 28 22 47 33 49 50 22 29 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 3b 63 6f 6e 73 74 20 73 3d 65 3d 3e 28 7b 74 79 70 65 3a 6f 2e 62 2c 70 61 79 6c 6f 61 64 3a 65 7d 29 2c 75 3d 28 7b 6d 65 73 73 61 67 65 3a 65 2c
                                                                                                                                                                                                                                                                                                Data Ascii: t,n){"use strict";var r=n("RFRR"),a=n("ijHp");var i=({message:e,properties:t})=>{const n=Object(r.a)(t);return Object(a.a)(n)?null:`${e}: ${JSON.stringify(t)}`},o=n("G3IP");n.d(t,"a",(function(){return u}));const s=e=>({type:o.b,payload:e}),u=({message:e,


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                141192.168.11.2050012104.17.175.2014435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC666OUTGET /analytics/1724186700000/7302225.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: js.hs-analytics.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                If-None-Match: W/"336fb4a43cfc66232ae5220e9ccd6141"
                                                                                                                                                                                                                                                                                                If-Modified-Since: Tue, 01 Oct 2024 15:40:32 GMT
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC985INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:27 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-amz-id-2: yaRHIcERvYaamaip0fWDGD6bitTo3BscmtI9bT92Qqd7RgmMM81dCOFqJFjEjq24qUZzc+wq5WY=
                                                                                                                                                                                                                                                                                                x-amz-request-id: WSM3TT44MTFSABDG
                                                                                                                                                                                                                                                                                                last-modified: Tue, 01 Oct 2024 15:40:32 GMT
                                                                                                                                                                                                                                                                                                etag: W/"336fb4a43cfc66232ae5220e9ccd6141"
                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=300,public
                                                                                                                                                                                                                                                                                                x-amz-version-id: null
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                expires: Wed, 02 Oct 2024 16:06:10 GMT
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 29
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: d1455ca7-802f-495f-8a75-b10c6cdea71b
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-75d7846cb8-gmfzl
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: d1455ca7-802f-495f-8a75-b10c6cdea71b
                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Age: 17
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e9454e793dcd-MIA


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                142192.168.11.205000534.171.137.1944435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC634OUTGET /wp-content/uploads/2022/11/Donations.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: wildapricot.wpengine.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC230INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:27 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Location: http://www.wildapricot.com/wp-content/uploads/2022/11/Donations.png
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                143192.168.11.205000634.171.137.1944435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC640OUTGET /wp-content/uploads/2022/11/Online-Payments.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: wildapricot.wpengine.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC236INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:27 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Location: http://www.wildapricot.com/wp-content/uploads/2022/11/Online-Payments.png
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                144192.168.11.205000734.171.137.1944435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC637OUTGET /wp-content/uploads/2022/11/Online-store.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: wildapricot.wpengine.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC233INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:27 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Location: http://www.wildapricot.com/wp-content/uploads/2022/11/Online-store.png
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                145192.168.11.205000834.171.137.1944435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:27 UTC629OUTGET /wp-content/uploads/2022/11/Apps.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: wildapricot.wpengine.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC225INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:27 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Location: http://www.wildapricot.com/wp-content/uploads/2022/11/Apps.png
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                146192.168.11.2050013104.19.175.1884435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC800OUTGET /embed/v3/form/7302225/7d69ce0b-ff81-430e-90b1-894e6243f5a0/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227&hutk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hsforms.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC1033INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:28 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                x-origin-hublet: na1
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 15
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 0b44350a-8d9b-450f-b003-d5555ad8f9e7
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-tb6p5
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 0b44350a-8d9b-450f-b003-d5555ad8f9e7
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e949c9430981-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC336INData Raw: 31 35 66 63 0d 0a 7b 22 66 6f 72 6d 22 3a 7b 22 70 6f 72 74 61 6c 49 64 22 3a 37 33 30 32 32 32 35 2c 22 67 75 69 64 22 3a 22 37 64 36 39 63 65 30 62 2d 66 66 38 31 2d 34 33 30 65 2d 39 30 62 31 2d 38 39 34 65 36 32 34 33 66 35 61 30 22 2c 22 63 73 73 43 6c 61 73 73 22 3a 22 68 73 2d 66 6f 72 6d 20 73 74 61 63 6b 65 64 22 2c 22 69 6e 6c 69 6e 65 4d 65 73 73 61 67 65 22 3a 22 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 5c 22 3e 54 68 61 6e 6b 20 79 6f 75 20 66 6f 72 20 79 6f 75 72 20 69 6e 74 65 72 65 73 74 20 2d 20 6f 75 72 20 57 69 6c 64 20 41 70 72 69 63 6f 74 20 43 6f 61 63 68 65 73 20 77 69 6c 6c 20 63 6f 6e 74 61 63 74 20 79 6f 75 20 73 68 6f 72 74 6c 79 2e 3c 2f 70 3e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c
                                                                                                                                                                                                                                                                                                Data Ascii: 15fc{"form":{"portalId":7302225,"guid":"7d69ce0b-ff81-430e-90b1-894e6243f5a0","cssClass":"hs-form stacked","inlineMessage":"<p style=\"text-align: center;\">Thank you for your interest - our Wild Apricot Coaches will contact you shortly.</p>\n<p style=\
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC1369INData Raw: 69 6c 64 61 70 72 69 63 6f 74 2e 63 6f 6d 2f 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 20 6e 6f 6f 70 65 6e 65 72 5c 22 3e 73 74 61 72 74 20 61 20 74 72 69 61 6c 20 6f 66 20 57 69 6c 64 20 41 70 72 69 63 6f 74 3c 2f 61 3e 2e 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 72 65 67 69 73 74 65 72 2e 77 69 6c 64 61 70 72 69 63 6f 74 2e 63 6f 6d 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 20 6e 6f 6f 70 65 6e 65 72 5c 22 3e 3c 2f 61 3e 3c 2f 70 3e 22 2c 22 72 65 64 69 72 65 63 74 55 72 6c 22 3a 22 22 2c 22 73 75 62 6d 69 74 54 65 78 74 22 3a 22 43 6f 6e 74 61 63 74 20 6d 65 22 2c 22 66 6f 72 6d 46 69 65 6c 64 47 72 6f 75 70 73 22 3a 5b 7b 22 66 69 65 6c 64 73 22 3a 5b 7b 22 6e 61 6d
                                                                                                                                                                                                                                                                                                Data Ascii: ildapricot.com/\" target=\"_blank\" rel=\"nofollow noopener\">start a trial of Wild Apricot</a>.<a href=\"https://register.wildapricot.com\" rel=\"nofollow noopener\"></a></p>","redirectUrl":"","submitText":"Contact me","formFieldGroups":[{"fields":[{"nam
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC1369INData Raw: 22 70 72 6f 70 65 72 74 79 4f 62 6a 65 63 74 54 79 70 65 22 3a 22 43 4f 4e 54 41 43 54 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 5d 2c 22 6f 62 6a 65 63 74 54 79 70 65 49 64 22 3a 22 30 2d 31 22 7d 5d 2c 22 64 65 66 61 75 6c 74 22 3a 74 72 75 65 2c 22 69 73 53 6d 61 72 74 47 72 6f 75 70 22 3a 66 61 6c 73 65 2c 22 72 69 63 68 54 65 78 74 22 3a 7b 22 63 6f 6e 74 65 6e 74 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 54 45 58 54 22 7d 2c 22 69 73 50 61 67 65 42 72 65 61 6b 22 3a 66 61 6c 73 65 7d 2c 7b 22 66 69 65 6c 64 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 70 68 6f 6e 65 22 2c 22 6c 61 62 65 6c 22 3a 22 50 68 6f 6e 65 20 6e 75 6d 62 65 72 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 2c 22 66 69 65 6c 64 54 79 70 65 22 3a 22 70 68 6f 6e 65 6e 75 6d 62 65 72
                                                                                                                                                                                                                                                                                                Data Ascii: "propertyObjectType":"CONTACT","metaData":[],"objectTypeId":"0-1"}],"default":true,"isSmartGroup":false,"richText":{"content":"","type":"TEXT"},"isPageBreak":false},{"fields":[{"name":"phone","label":"Phone number","type":"string","fieldType":"phonenumber
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC1369INData Raw: 74 54 79 70 65 49 64 22 3a 22 30 2d 31 22 7d 5d 2c 22 64 65 66 61 75 6c 74 22 3a 74 72 75 65 2c 22 69 73 53 6d 61 72 74 47 72 6f 75 70 22 3a 66 61 6c 73 65 2c 22 72 69 63 68 54 65 78 74 22 3a 7b 22 63 6f 6e 74 65 6e 74 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 54 45 58 54 22 7d 2c 22 69 73 50 61 67 65 42 72 65 61 6b 22 3a 66 61 6c 73 65 7d 2c 7b 22 66 69 65 6c 64 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 6e 75 6d 62 65 72 5f 6f 66 5f 63 6f 6e 74 61 63 74 73 22 2c 22 6c 61 62 65 6c 22 3a 22 4e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 74 61 63 74 73 22 2c 22 74 79 70 65 22 3a 22 65 6e 75 6d 65 72 61 74 69 6f 6e 22 2c 22 66 69 65 6c 64 54 79 70 65 22 3a 22 73 65 6c 65 63 74 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 67 72 6f 75 70 4e 61 6d 65 22 3a 22
                                                                                                                                                                                                                                                                                                Data Ascii: tTypeId":"0-1"}],"default":true,"isSmartGroup":false,"richText":{"content":"","type":"TEXT"},"isPageBreak":false},{"fields":[{"name":"number_of_contacts","label":"Number of contacts","type":"enumeration","fieldType":"select","description":"","groupName":"
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC1193INData Raw: 2c 22 74 68 61 6e 6b 59 6f 75 4d 65 73 73 61 67 65 4a 73 6f 6e 22 3a 22 22 2c 22 74 68 65 6d 65 43 6f 6c 6f 72 22 3a 22 22 2c 22 74 68 65 6d 65 4e 61 6d 65 22 3a 22 63 61 6e 76 61 73 22 2c 22 73 74 79 6c 65 22 3a 22 7b 5c 22 66 6f 6e 74 46 61 6d 69 6c 79 5c 22 3a 5c 22 61 72 69 61 6c 2c 20 68 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 5c 22 2c 5c 22 62 61 63 6b 67 72 6f 75 6e 64 57 69 64 74 68 5c 22 3a 5c 22 31 30 30 25 5c 22 2c 5c 22 6c 61 62 65 6c 54 65 78 74 43 6f 6c 6f 72 5c 22 3a 5c 22 23 33 33 34 37 35 62 5c 22 2c 5c 22 6c 69 6e 6b 43 6f 6c 6f 72 5c 22 3a 5c 22 23 30 30 30 30 45 45 5c 22 2c 5c 22 63 6c 69 63 6b 65 64 4c 69 6e 6b 43 6f 6c 6f 72 5c 22 3a 5c 22 23 35 35 31 41 38 42 5c 22 2c 5c 22 6c 61 62 65 6c 54 65 78 74 53 69 7a 65
                                                                                                                                                                                                                                                                                                Data Ascii: ,"thankYouMessageJson":"","themeColor":"","themeName":"canvas","style":"{\"fontFamily\":\"arial, helvetica, sans-serif\",\"backgroundWidth\":\"100%\",\"labelTextColor\":\"#33475b\",\"linkColor\":\"#0000EE\",\"clickedLinkColor\":\"#551A8B\",\"labelTextSize
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                147192.168.11.2050014104.16.117.1164435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC853OUTGET /web-interactives/public/v1/embed/combinedConfigs?portalId=7302225&currentUrl=https%3A%2F%2Fwww.wildapricot.com%2Fpricing&utk=8d7758381ff8ab055cb43f5621823398&__hstc=76080074.8d7758381ff8ab055cb43f5621823398.1727884847298.1727884847298.1727884847298.1&__hssc=76080074.4.1727884847298 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: cta-service-cms2.hubspot.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC1272INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:28 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 95
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-headers: Accept, Accept-Charset, Accept-Encoding, Accept-Language, Content-Type, Host, Origin, Referer, User-Agent
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, follow
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 11
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 115ca610-3dbf-4683-bda0-8abf88ae2c7f
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-kkb6w
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 115ca610-3dbf-4683-bda0-8abf88ae2c7f
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=8IP3gPXEcLqjipUfgJmTK.qYY1rV6BH4VxNOx4.8RgY-1727884888-1.0.1.1-xhCk2v5Oo_g5pAzdufloBVmwtYPNip_RjPyUC9PJ9C6SQdNQw5NyhYRt42Qg_tyYjvMCyBMnKOpXA6BGHoMHIA; path=/; expires=Wed, 02-Oct-24 16:31:28 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC634INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 36 4a 74 32 69 54 67 46 6e 4e 25 32 46 54 25 32 42 4a 71 37 6a 43 6d 4e 65 6b 68 38 58 79 6a 6d 32 37 61 70 6d 50 45 52 6f 73 44 56 4b 72 71 64 68 25 32 46 76 25 32 46 67 73 73 44 49 62 49 62 73 4c 30 43 78 71 59 38 51 73 57 74 6d 61 62 78 6a 65 53 4d 6c 25 32 46 38 68 6f 4d 36 63 78 50 68 77 6a 6e 41 34 36 4e 44 7a 6d 73 64 4c 51 71 42 6d 69 54 6f 25 32 46 4f 44 44 48 38 7a 54 48 73 6d 67 6e 49 5a 35 54 63 4b 55 37 6b 79 31 39 6c 74 42 46 55 33 6d 32 78 31 35 6a 55 68 77 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66
                                                                                                                                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6Jt2iTgFnN%2FT%2BJq7jCmNekh8Xyjm27apmPERosDVKrqdh%2Fv%2FgssDIbIbsL0CxqY8QsWtmabxjeSMl%2F8hoM6cxPhwjnA46NDzmsdLQqBmiTo%2FODDH8zTHsmgnIZ5TcKU7ky19ltBFU3m2x15jUhw%3D"}],"group":"cf
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC95INData Raw: 7b 22 73 6f 72 74 65 64 41 75 64 69 65 6e 63 65 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 72 65 71 75 65 73 74 65 64 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 67 61 74 65 73 22 3a 5b 22 57 65 62 49 6e 74 65 72 61 63 74 69 76 65 73 3a 4f 70 65 6e 4e 65 77 54 61 62 49 66 72 61 6d 65 22 5d 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"sortedAudienceConfigs":[],"requestedConfigs":[],"gates":["WebInteractives:OpenNewTabIframe"]}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                148192.168.11.2050016104.16.111.2544435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC683OUTGET /collected-forms/v1/config/json?portalId=7302225&utk=8d7758381ff8ab055cb43f5621823398 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms.hscollectedforms.net
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC910INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:28 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 133
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.wildapricot.com
                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 9
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: ce20ba57-da41-4ee6-950a-4ddae89b7d48
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-6c6dd6864-qnnlc
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: ce20ba57-da41-4ee6-950a-4ddae89b7d48
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e94a9cdc335f-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC133INData Raw: 7b 22 70 6f 72 74 61 6c 49 64 22 3a 37 33 30 32 32 32 35 2c 22 73 75 62 6d 69 73 73 69 6f 6e 73 41 70 69 44 6f 6d 61 69 6e 22 3a 22 66 6f 72 6d 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 22 2c 22 72 65 70 6f 72 74 53 63 72 61 70 65 72 54 65 73 74 22 3a 66 61 6c 73 65 2c 22 66 6f 72 6d 43 61 70 74 75 72 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 6f 6b 65 6e 22 3a 37 39 38 37 34 36 30 30 30 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"portalId":7302225,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":798746000}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                149192.168.11.2050019104.19.175.1884435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC906OUTGET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: forms-na1.hsforms.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://www.wildapricot.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=SgtsLQNHTJHRnOmsR6wqN87v47HHLgA86lQ5_ywgnFs-1727884842-1.0.1.1-bWVyA3VI0KmcZUB.13Wgf14XZB2PozPkU0Ls7Gi3HRYH6liIjH0twHkAE5bpmzQl3NPq0KV8t8InE2Wl14Iubg; _cfuvid=eY92KKAh.gKW5EDin.zz_Wz_RpZVy.d_Cf3zN7cb7JQ-1727884842235-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Wed, 02 Oct 2024 16:01:28 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 45d3e611-eef3-4e95-affe-ae89f6d546f9
                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-5485db5487-77jwb
                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                x-request-id: 45d3e611-eef3-4e95-affe-ae89f6d546f9
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8cc5e94abc68a56f-MIA
                                                                                                                                                                                                                                                                                                2024-10-02 16:01:28 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                                                                Start time:12:00:18
                                                                                                                                                                                                                                                                                                Start date:02/10/2024
                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff665c90000
                                                                                                                                                                                                                                                                                                File size:2'742'376 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                                                                                Start time:12:00:18
                                                                                                                                                                                                                                                                                                Start date:02/10/2024
                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2148,i,16151977546372718649,6410740653408336752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2208 /prefetch:3
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff665c90000
                                                                                                                                                                                                                                                                                                File size:2'742'376 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                                                                Start time:12:00:21
                                                                                                                                                                                                                                                                                                Start date:02/10/2024
                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://optamembers.ca/Sys/Admin/EmailEditor/47df79c3e6c94f2eae8eb260379181e5/https://optamembers.ca/Sys/Unsubscribe?et=juo4JiwfVTgR8Nv3bkHAvn%2fXQVQbukCQyNOlBYo9CUuJ%2fTvr1UkI3frh2ugTD679z8rRCIn%2fjeS1iOxg%2fTO3WVC%2bd4QqQSnodeJUREF41F5VRaKVQctO%2fL9WXWSMfipLTIaHxf9Pjf3qx6iPtRpR%2b23Ws7pVRYRYb1RohXFDIT9RFtRuc%2bFkhQZhLOVunQRXtlIEdw%3d%3d"
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff665c90000
                                                                                                                                                                                                                                                                                                File size:2'742'376 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                                                                                                                Start time:12:00:56
                                                                                                                                                                                                                                                                                                Start date:02/10/2024
                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --no-subproc-heap-profiling --field-trial-handle=6116,i,16151977546372718649,6410740653408336752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=6112 /prefetch:8
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff665c90000
                                                                                                                                                                                                                                                                                                File size:2'742'376 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                No disassembly