Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/500b0/

Overview

General Information

Sample URL:https://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/500b0/
Analysis ID:1526752
Tags:openphish
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found iframes
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2220,i,2993523739716767148,16326932936047083350,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/500b0/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/500b0/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/500b0/HTTP Parser: Iframe src: https://static.societegenerale.fr/pri/static/dmsa/iframe/dmp_bridge.html#console=true&kruxenvname=socgenprod&kruxcontroltagid=Kw6K3cJw&parenthostname=https://particuliers.societegenerale.fr&id=dmp_bridge_iframe
Source: https://particuliers.sg.fr/swm/swm-restitution.htmlHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="52" height="52" viewBox="0 0 52 52" aria-hidden="true" focusable="false"> <g fill="none" fill-rule="evenodd" stroke="white" transform="translate(1 1)" stroke-linecap="round" stroke-width="2"> <path d="M...
Source: https://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/500b0/HTTP Parser: Title: Socit Gnrale | Connexion does not match URL
Source: https://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/500b0/HTTP Parser: No favicon
Source: https://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/500b0/HTTP Parser: No <meta name="author".. found
Source: https://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/500b0/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50164 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50317 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /~melbou28/cgi.bin/fr/500b0/ HTTP/1.1Host: cp-wc32.syd02.ds.networkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/Resources/stylesheets/index-v3_20200311155104.min.css HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cp-wc32.syd02.ds.network/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/Resources/stylesheets/spec56_btn_gsm_all_gcd_20200128180913.min.css HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cp-wc32.syd02.ds.network/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/Resources/stylesheets/Surcharges-templates/head-section_fix-gb9_15852298750000.css HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cp-wc32.syd02.ds.network/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules/photomanagement/extra/style/style.css HTTP/1.1Host: www.brisbaneopalmuseum.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cp-wc32.syd02.ds.network/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /modules/photomanagement/extra/img/gen_ui.png HTTP/1.1Host: www.brisbaneopalmuseum.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cp-wc32.syd02.ds.network/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules/photomanagement/extra/img/arrow.png HTTP/1.1Host: www.brisbaneopalmuseum.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cp-wc32.syd02.ds.network/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/19.43.7/markets/BDDF/PRI/INT/img/loader.gif HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cp-wc32.syd02.ds.network/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/Particuliers/Home/Login-Page/User-Login-Page/css/eo2680-style.css HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cp-wc32.syd02.ds.network/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/Particuliers/Home/Login-Page/User-Login-Page/img/securite-renforcee.png HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cp-wc32.syd02.ds.network/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/Particuliers/Home/Login-Page/User-Login-Page/img/s-curit-renforc-e-2.png HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cp-wc32.syd02.ds.network/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/Resources/img/logo/logo-sg-seul.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cp-wc32.syd02.ds.network/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=5500232&Ver=2&mid=4a0c0db8-5e6b-f6de-76b8-b3ee0f677ee2&sid=5eb2f8db-f814-59df-891c-bdb7a9a41372&pi=0&lg=en-US&sw=1482&sh=778&sc=24&tl=Soci%C3%A9t%C3%A9%20G%C3%A9n%C3%A9rale%20%7C%20Connexion&p=https%3A%2F%2Fparticuliers.societegenerale.fr%2Fcom%2Ficd-web%2Fcbo%2Findex.html&r=&lt=3584&evt=pageLoad&msclkid=N&sv=1&rn=190354 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cp-wc32.syd02.ds.network/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/Resources/stylesheets/print_20200128180913.min.css HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cp-wc32.syd02.ds.network/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Serving?cn=ot&onetagid=4932&dispType=js&sync=0&sessionid=6807263960296660162&pageurl=$$https%3A%2F%2Fparticuliers.societegenerale.fr%2Fcom%2Ficd-web%2Fcbo%2Findex.html$$&activityValues=$$Session%3D1660593935673620057$$&acp=$$camp_source_prospect%3Dhttps%3A%2F%2Fparticuliers.societegenerale.fr%2Fcom%2Ficd-web%2Fcbo%2Findex.html$$&ns=0&rnd=28664662821155007 HTTP/1.1Host: bs.serving-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cp-wc32.syd02.ds.network/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules/photomanagement/extra/img/arrow.png HTTP/1.1Host: www.brisbaneopalmuseum.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cp-wc32.syd02.ds.network/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/Resources/fonts/sourcesanspro-semibold.woff HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cp-wc32.syd02.ds.networksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/Resources/fonts/sourcesanspro-bold.woff HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cp-wc32.syd02.ds.networksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/Resources/fonts/sourcesanspro-regular.woff HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cp-wc32.syd02.ds.networksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /pri/static/dmsa/iframe/dmp_bridge.html HTTP/1.1Host: static.societegenerale.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cp-wc32.syd02.ds.network/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/Particuliers/Home/Login-Page/User-Login-Page/img/securite-renforcee.png HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/Particuliers/Home/Login-Page/User-Login-Page/img/s-curit-renforc-e-2.png HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/Resources/img/logo/logo-sg-seul.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/Resources/fonts/sourcesanspro-semibold.otf HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cp-wc32.syd02.ds.networksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/Resources/fonts/sourcesanspro-bold.otf HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cp-wc32.syd02.ds.networksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Serving?cn=ot&onetagid=4932&dispType=js&sync=0&sessionid=6807263960296660162&pageurl=$$https%3A%2F%2Fparticuliers.societegenerale.fr%2Fcom%2Ficd-web%2Fcbo%2Findex.html$$&activityValues=$$Session%3D1660593935673620057$$&acp=$$camp_source_prospect%3Dhttps%3A%2F%2Fparticuliers.societegenerale.fr%2Fcom%2Ficd-web%2Fcbo%2Findex.html$$&ns=0&rnd=28664662821155007 HTTP/1.1Host: bs.serving-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OT_4932=1; OT2=0001d41vCd; u2=aed5ed7a-244f-4e2c-ac18-b55515a08cc24Uy060
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/Resources/fonts/sourcesanspro-regular.otf HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cp-wc32.syd02.ds.networksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/Resources/stylesheets/fonts/sourcesanspro-semibold.otf HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cp-wc32.syd02.ds.networksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/Resources/stylesheets/fonts/sourcesanspro-bold.otf HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cp-wc32.syd02.ds.networksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/Resources/stylesheets/fonts/sourcesanspro-regular.otf HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cp-wc32.syd02.ds.networksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/Resources/stylesheets/fonts/sourcesanspro-semibold.woff HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cp-wc32.syd02.ds.networksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/Resources/stylesheets/fonts/sourcesanspro-bold.woff HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cp-wc32.syd02.ds.networksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/Resources/stylesheets/fonts/sourcesanspro-regular.woff HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cp-wc32.syd02.ds.networksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/Resources/img/favicon.ico HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cp-wc32.syd02.ds.network/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/Resources/img/favicon.ico HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/Resources/js/n2g_secu.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/dcw-assets/1.7-20240726-1457/css/pri/index.min.css HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /staticfiles/Resources/stylesheets/spec56_btn_gsm_all_gcd_20240820151115.min.css HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /static/Resources/stylesheets/common/smartbanner.css?1710 HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /static/Resources/stylesheets/common/swiper-4.5.0.min.css?03092021 HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /static/Resources/stylesheets/avenir/avenir.css?160924 HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/Resources/js/n2g_secu.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /static/Resources/stylesheets/avenir/avenir-custom.css?200924 HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/Resources/js/Nos-conseils/json/pri/sessionHomeNC_pri.json?1728221661658 HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /staticfiles/Resources/img/loader_sg_20221103145412.gif HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /static/Particuliers/Home/homepage/160_logo_mobile.webp HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /static/Particuliers/assets/campagne/1135470238-BannerHero_x1.webp HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /static/Particuliers/assets/campagne/jeunes2023MRA-CardHpProspect_x1.jpg HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /static/Particuliers/assets/campagne/1247732996-CardHpProspect_x1.jpg HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/dcw-assets/1.7-20240726-1457/js/pri/init-configs.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /staticfiles/Resources/img/loader_sg_20221103145412.gif HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /static/Resources/js/Nos-conseils/json/pri/sessionHomeNC_pri.json?1728221661658 HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /static/dcw-assets/1.7-20240726-1457/js/dca_portail_global.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /icd/static/dcaweb-front/public/public-dca.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /static/Particuliers/Home/homepage/160_logo_mobile.webp HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /static/Particuliers/assets/campagne/1135470238-BannerHero_x1.webp HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /static/dcw-assets/1.7-20240726-1457/js/pri/vendor.min.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /static/Particuliers/assets/campagne/jeunes2023MRA-CardHpProspect_x1.jpg HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /swm/resources/gda/js/gda.public.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /static/Particuliers/assets/campagne/1247732996-CardHpProspect_x1.jpg HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/Resources/js/Nos-conseils/json/pri/sessionHomeNC_pri.json?1728221664052 HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /static/dcw-assets/1.7-20240726-1457/js/dca_portail_global.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/dcaweb-front/public/public-dca.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
Source: global trafficHTTP traffic detected: GET /static/dcw-assets/1.7-20240726-1457/js/pri/init-configs.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /staticfiles/Resources/js/ABTesting/PRI/main/head-section-async_testing-main_17268245230000.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /staticfiles/Resources/img/pictos-fonctionnels_20240424143125.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /static/dcw-assets/1.7-20240726-1457/css/print.min.css HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /icd/static/dcaweb-front/2.7.0/dcaweb-main.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/dcw-assets/1.7-20240726-1457/js/pri/vendor.min.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /static/Resources/js/Nos-conseils/json/pri/sessionHomeNC_pri.json?1728221664052 HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /static/partenaires/dcaweb/config.json?_=20241006000000 HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /static/dcw-assets/1.7-20240726-1457/js/pri/init-configs.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /staticfiles/Resources/js/ABTesting/PRI/main/head-section-async_testing-main_17268245230000.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /swm/resources/gda/js/gda.public.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /icd/static/interact-front/public/interact-lanceur.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /staticfiles/Resources/img/pictos-fonctionnels_20240424143125.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /swm/resources/js/swm.public.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR5; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851
Source: global trafficHTTP traffic detected: GET /icd/static/dcaweb-front/2.7.0/dcaweb-main.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /static/dcw-assets/1.7-20240726-1457/js/pri/index.min.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/partenaires/dcaweb/config.json?_=20241006000000 HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /icd/static/bddf-tms-tagcommander/public/public-tms.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR5; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/dcw-assets/1.7-20240726-1457/js/pri/vendor.min.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /static/Resources/js/common/smartbanner.min.js?07092022 HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR5; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851
Source: global trafficHTTP traffic detected: GET /static/dcw-assets/1.7-20240726-1457/css/fonts/sourcesanspro-regular.woff HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://particuliers.sg.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://particuliers.sg.fr/static/dcw-assets/1.7-20240726-1457/css/pri/index.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /static/dcw-assets/1.7-20240726-1457/css/fonts/sourcesanspro-semibold.woff HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://particuliers.sg.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://particuliers.sg.fr/static/dcw-assets/1.7-20240726-1457/css/pri/index.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4
Source: global trafficHTTP traffic detected: GET /swm/resources/gda/js/gda.public.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR5; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851
Source: global trafficHTTP traffic detected: GET /icd/static/interact-front/public/interact-lanceur.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR5; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/cbo/index-authsec.html HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR5; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851
Source: global trafficHTTP traffic detected: GET /swm/resources/js/swm.public.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR5; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851
Source: global trafficHTTP traffic detected: GET /static/Resources/js/common/swiper-4.5.0.min.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR5; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851
Source: global trafficHTTP traffic detected: GET /static/dcw-assets/1.7-20240726-1457/js/pri/index.min.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR5; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851
Source: global trafficHTTP traffic detected: GET /static/Resources/js/avenir/avenir.js?160924-1 HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR5; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /staticfiles/Resources/stylesheets/Surcharges-templates/head-section_fix-gb9_17224219370000.css HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://particuliers.sg.fr/icd/cbo/index-authsec.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/Resources/js/common/smartbanner.min.js?07092022 HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR5; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/style.css HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://particuliers.sg.fr/icd/cbo/index-authsec.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/Particuliers/Home/Login-Page/User-Login-Page/css/eo2680-style.css HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://particuliers.sg.fr/icd/cbo/index-authsec.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /swm/resources/gda/js/gda.public.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/icd/cbo/index-authsec.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /icd/static/bddf-tms-tagcommander/public/public-tms.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/icd/cbo/index-authsec.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.main.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/icd/cbo/index-authsec.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /swm/resources/js/swm.public.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://particuliers.sg.fr/icd/cbo/index-authsec.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/partenaires/dcaweb/config.json?_=20241006000000 HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://particuliers.sg.fr/icd/cbo/index-authsec.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6If-Modified-Since: Thu, 11 Jul 2024 07:51:22 GMT
Source: global trafficHTTP traffic detected: GET /swm/resources/gda/js/gda.public.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /icd/static/bddf-tms-tagcommander/public/public-tms.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/interact/awtConfig.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://particuliers.sg.fr/icd/cbo/index-authsec.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/common/fonts/montserrat-bold.woff2 HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://particuliers.sg.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sec/getauthinfo.json?niv_authent=300 HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://particuliers.sg.fr/icd/cbo/index-authsec.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /static/Particuliers/Home/Login-Page/User-Login-Page/img/securite-renforcee.png HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/icd/cbo/index-authsec.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /static/Particuliers/Home/Login-Page/User-Login-Page/img/s-curit-renforc-e-2.png HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/icd/cbo/index-authsec.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /icd/static/pch-front/public/pch-lanceur.js?_=1728221668150 HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://particuliers.sg.fr/icd/cbo/index-authsec.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /swm/resources/js/swm.public.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.main.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /static/partenaires/dcaweb/config.json?_=20241006000000 HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6If-Modified-Since: Thu, 11 Jul 2024 07:51:22 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/Particuliers/assets/img/pictos/SGAvenirStrokedProperties24.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/icd/cbo/index-authsec.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /icd/interact/awtConfig.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /static/Resources/icons/SGAvenirStrokedConseiller24.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/icd/cbo/index-authsec.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /sec/getauthinfo.json?niv_authent=300 HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6; CAID=cms_8086993303_20251106093431
Source: global trafficHTTP traffic detected: GET /swm/swm-restitution.html HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://particuliers.sg.fr/icd/cbo/index-authsec.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6; CAID=cms_8086993303_20251106093431; user_consent=true
Source: global trafficHTTP traffic detected: GET /static/Resources/icons/SGAvenirStyledCarteBloquee48.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/icd/cbo/index-authsec.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6
Source: global trafficHTTP traffic detected: GET /static/Resources/icons/SGAvenirStyledBouclierSecurite48.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/icd/cbo/index-authsec.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6; CAID=cms_8086993303_20251106093431
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /swm/resources/gda/js/gda.public.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/pch-front/public/pch-lanceur.js?_=1728221668150 HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6; CAID=cms_8086993303_20251106093431
Source: global trafficHTTP traffic detected: GET /swm/resources/js/swm.public.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /static/Particuliers/assets/img/pictos/SGAvenirStrokedProperties24.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6; CAID=cms_8086993303_20251106093431; user_consent=true
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/Resources/icons/SGAvenirStrokedConseiller24.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR6; CAID=cms_8086993303_20251106093431; user_consent=true
Source: global trafficHTTP traffic detected: GET /static/partenaires/dcaweb/config.json?_=20241006000000 HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7If-Modified-Since: Thu, 11 Jul 2024 07:51:22 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/Resources/icons/SGAvenirStyledCarteBloquee48.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /static/Resources/img/logo/logo-sg-seul.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /static/Resources/icons/SGAvenirStyledBouclierSecurite48.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.2842.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.5547.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /swm/resources/gda/js/gda.public.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/pch-front/public/pch-lanceur.js?_=1728221672725 HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.6875.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.9899.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /swm/resources/js/swm.public.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /static/partenaires/dcaweb/config.json?_=20241006000000 HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7If-Modified-Since: Thu, 11 Jul 2024 07:51:22 GMT
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.7277.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.1446.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.2842.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.5547.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.271.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.6176.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/pch-front/public/pch-lanceur.js?_=1728221672725 HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.697.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.6875.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.9899.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.7250.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.7389.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.7277.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.4295.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.1446.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.271.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/bddf-tms-tagcommander/2.130.0/tc_SocieteGenerale_20.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.1440.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.6176.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.8186.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.697.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/dgt-front/6.9.0/webpack/awt-frameworks.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.7250.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/bddf-tms-tagcommander/2.130.0/tc_SocieteGenerale_22.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuMDQ0WiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy4wNDlaIiwicGF0aCI6Ii8ifX0=; TCPID=124100934375647495091
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.7389.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/fonts/sourcesanspro-regular.woff HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://particuliers.sg.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.4295.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.1440.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/reinit-cs.css HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuMDQ0WiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy4wNDlaIiwicGF0aCI6Ii8ifX0=; TCPID=124100934375647495091
Source: global trafficHTTP traffic detected: GET /hit.xiti?s=594119&idclient=c7864be5-1379-4827-86de-f9399bb0695c&vc=false&vm=exempt&ts=1728221677081&vtag=5.29.4&ptag=js&r=1280x1024x24x24&re=1280x907&hl=9x34x37&lng=en-US&events=%5B%7B%22name%22%3A%22privacy.display%22%2C%22data%22%3A%7B%22page%22%3A%7B%22%24%22%3A%22informations-bad%22%2C%22chapter1%22%3A%22loginpage%22%7D%7D%7D%5D&user_is_logged=false&page_currentat=loginpage%3A%3Ainformations-bad&page_currenturl=%2Fswm%2Fswm-restitution.html&env_is_private=true&b:env_is_sensitive=true&env_work=production&env_channel=website&env_market=particuliers&b:user_is_supervisor=false&b:user_is_identified=true&b:user_is_sonde=false&b:user_is_internal=false&page_technicalurl=%2Floginpage%2Finformations-bad&event_source=bddftms.trackevent&event_id_debug=privacy-display-1728221677060-753236896&env_container_build=https%3A%2F%2Fparticuliers.sg.fr%2Ficd%2Fstatic%2Fbddf-tms-tagcommander%2F2.130.0&ref=https://particuliers.sg.fr/icd/cbo/index-authsec.html HTTP/1.1Host: logs128.xiti.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/bddf-tms-tagcommander/2.130.0/tc_SocieteGenerale_20.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/interact-front/5.19.0//common/scss/BDDF/awt-front-BDDF.css HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuMDQ0WiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy4wNDlaIiwicGF0aCI6Ii8ifX0=; TCPID=124100934375647495091
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/img/sprite_page-etat.png HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.8186.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuMDQ0WiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy4wNDlaIiwicGF0aCI6Ii8ifX0=; TCPID=124100934375647495091
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/common/img/sg-icon-info.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=
Source: global trafficHTTP traffic detected: GET /icd/static/dgt-front/6.9.0/webpack/awt-frameworks.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuMDQ0WiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy4wNDlaIiwicGF0aCI6Ii8ifX0=; TCPID=124100934375647495091
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/assets/js/BDDF/swm-reinit-restit/icons/societe-generale.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/bddf-tms-tagcommander/2.130.0/tc_SocieteGenerale_22.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuMDQ0WiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy4wNDlaIiwicGF0aCI6Ii8ifX0=; TCPID=124100934375647495091
Source: global trafficHTTP traffic detected: GET /hit.xiti?s=594119&idclient=c7864be5-1379-4827-86de-f9399bb0695c&vc=false&vm=exempt&ts=1728221677081&vtag=5.29.4&ptag=js&r=1280x1024x24x24&re=1280x907&hl=9x34x37&lng=en-US&events=%5B%7B%22name%22%3A%22privacy.display%22%2C%22data%22%3A%7B%22page%22%3A%7B%22%24%22%3A%22informations-bad%22%2C%22chapter1%22%3A%22loginpage%22%7D%7D%7D%5D&user_is_logged=false&page_currentat=loginpage%3A%3Ainformations-bad&page_currenturl=%2Fswm%2Fswm-restitution.html&env_is_private=true&b:env_is_sensitive=true&env_work=production&env_channel=website&env_market=particuliers&b:user_is_supervisor=false&b:user_is_identified=true&b:user_is_sonde=false&b:user_is_internal=false&page_technicalurl=%2Floginpage%2Finformations-bad&event_source=bddftms.trackevent&event_id_debug=privacy-display-1728221677060-753236896&env_container_build=https%3A%2F%2Fparticuliers.sg.fr%2Ficd%2Fstatic%2Fbddf-tms-tagcommander%2F2.130.0&ref=https://particuliers.sg.fr/icd/cbo/index-authsec.html HTTP/1.1Host: logs128.xiti.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/assets/js/BDDF/swm-reinit-restit/icons/right-arrow.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/assets/js/BDDF/swm-reinit-restit/icons/credit-du-nord-logo.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/bddf-tms-cmp-privacy/1.17.0/privacy_v2_30.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuMDQ0WiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy4wNDlaIiwicGF0aCI6Ii8ifX0=; TCPID=124100934375647495091
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.1981.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/common/img/sg-icon-info.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.6039.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.6133.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/img/sprite_page-etat.png HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.4052.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/assets/js/BDDF/swm-reinit-restit/icons/societe-generale.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /hit.xiti?s=594119&idclient=c7864be5-1379-4827-86de-f9399bb0695c&vc=false&vm=exempt&ts=1728221677994&vtag=5.29.4&ptag=js&r=1280x1024x24x24&re=1280x907&hl=9x34x37&lng=en-US&p=authentification::reattribution::identifiant::situation&s2=&user_is_logged=false&page_type=gestion-ecran&page_currentat=authentification%3A%3Areattribution%3A%3Aidentifiant%3A%3Asituation&page_currenturl=%2Fswm%2Fswm-restitution.html&env_is_private=true&b:env_is_sensitive=true&env_work=production&env_channel=website&env_market=particuliers&b:user_is_supervisor=false&b:user_is_identified=true&b:user_is_sonde=false&b:user_is_internal=false&page_technicalurl=%2Floginpage%2Finformations-bad&event_source=bddftms.trackpage&event_id_debug=virtual-page-1728221677953-8480733621&env_container_build=https%3A%2F%2Fparticuliers.sg.fr%2Ficd%2Fstatic%2Fbddf-tms-tagcommander%2F2.130.0&ref=https://particuliers.sg.fr/icd/cbo/index-authsec.html HTTP/1.1Host: logs128.xiti.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hit.xiti?s=594119&idclient=c7864be5-1379-4827-86de-f9399bb0695c&vc=false&vm=exempt&ts=1728221678044&vtag=5.29.4&ptag=js&r=1280x1024x24x24&re=1280x907&hl=9x34x38&lng=en-US&events=%5B%7B%22name%22%3A%22authentication.initiated%22%2C%22data%22%3A%7B%22page%22%3A%7B%22%24%22%3A%22situation%22%2C%22chapter1%22%3A%22authentification%22%2C%22chapter2%22%3A%22reattribution%22%2C%22chapter3%22%3A%22identifiant%22%7D%2C%22event%22%3A%7B%22label%22%3A%22authentification%3A%3Areattribution%3A%3Aidentifiant%22%7D%7D%7D%5D&user_is_logged=false&page_type=gestion-ecran&page_currentat=authentification%3A%3Areattribution%3A%3Aidentifiant%3A%3Asituation&page_currenturl=%2Fswm%2Fswm-restitution.html&env_is_private=true&b:env_is_sensitive=true&env_work=production&env_channel=website&env_market=particuliers&b:user_is_identified=true&page_technicalurl=%2Floginpage%2Finformations-bad&event_source=bddftms.trackevent&event_id_debug=authentication-initiated-1728221678024-9213504605&env_container_build=https%3A%2F%2Fparticuliers.sg.fr%2Ficd%2Fstatic%2Fbddf-tms-tagcommander%2F2.130.0&ref=https://particuliers.sg.fr/icd/cbo/index-authsec.html HTTP/1.1Host: logs128.xiti.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/assets/js/BDDF/swm-reinit-restit/icons/right-arrow.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.3660.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/assets/js/BDDF/swm-reinit-restit/icons/credit-du-nord-logo.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.1981.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /icd/static/interact-front/5.19.0//dist/awt-interact.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/fonts/sourcesanspro-semibold.woff HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://particuliers.sg.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/fonts/sourcesanspro-bold.woff HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://particuliers.sg.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.6039.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /hit.xiti?s=594119&idclient=c7864be5-1379-4827-86de-f9399bb0695c&vc=false&vm=exempt&ts=1728221677994&vtag=5.29.4&ptag=js&r=1280x1024x24x24&re=1280x907&hl=9x34x37&lng=en-US&p=authentification::reattribution::identifiant::situation&s2=&user_is_logged=false&page_type=gestion-ecran&page_currentat=authentification%3A%3Areattribution%3A%3Aidentifiant%3A%3Asituation&page_currenturl=%2Fswm%2Fswm-restitution.html&env_is_private=true&b:env_is_sensitive=true&env_work=production&env_channel=website&env_market=particuliers&b:user_is_supervisor=false&b:user_is_identified=true&b:user_is_sonde=false&b:user_is_internal=false&page_technicalurl=%2Floginpage%2Finformations-bad&event_source=bddftms.trackpage&event_id_debug=virtual-page-1728221677953-8480733621&env_container_build=https%3A%2F%2Fparticuliers.sg.fr%2Ficd%2Fstatic%2Fbddf-tms-tagcommander%2F2.130.0&ref=https://particuliers.sg.fr/icd/cbo/index-authsec.html HTTP/1.1Host: logs128.xiti.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hit.xiti?s=594119&idclient=c7864be5-1379-4827-86de-f9399bb0695c&vc=false&vm=exempt&ts=1728221678044&vtag=5.29.4&ptag=js&r=1280x1024x24x24&re=1280x907&hl=9x34x38&lng=en-US&events=%5B%7B%22name%22%3A%22authentication.initiated%22%2C%22data%22%3A%7B%22page%22%3A%7B%22%24%22%3A%22situation%22%2C%22chapter1%22%3A%22authentification%22%2C%22chapter2%22%3A%22reattribution%22%2C%22chapter3%22%3A%22identifiant%22%7D%2C%22event%22%3A%7B%22label%22%3A%22authentification%3A%3Areattribution%3A%3Aidentifiant%22%7D%7D%7D%5D&user_is_logged=false&page_type=gestion-ecran&page_currentat=authentification%3A%3Areattribution%3A%3Aidentifiant%3A%3Asituation&page_currenturl=%2Fswm%2Fswm-restitution.html&env_is_private=true&b:env_is_sensitive=true&env_work=production&env_channel=website&env_market=particuliers&b:user_is_identified=true&page_technicalurl=%2Floginpage%2Finformations-bad&event_source=bddftms.trackevent&event_id_debug=authentication-initiated-1728221678024-9213504605&env_container_build=https%3A%2F%2Fparticuliers.sg.fr%2Ficd%2Fstatic%2Fbddf-tms-tagcommander%2F2.130.0&ref=https://particuliers.sg.fr/icd/cbo/index-authsec.html HTTP/1.1Host: logs128.xiti.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icd/static/bddf-tms-cmp-privacy/1.17.0/privacy_v2_30.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.6133.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.4052.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /icd/static/swm/resources/version/23.22.2/js/swm.3660.chunk.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/partenaires/interact/interact-configuration.json HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /swm/resources/gda/js/gda.public.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /static/Resources/img/favicon.ico HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /icd/static/interact-front/5.19.0//dist/awt-interact.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR7; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /swm/resources/gda/js/gda.public.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR9
Source: global trafficHTTP traffic detected: GET /static/Resources/img/favicon.ico HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR9If-Modified-Since: Thu, 15 Feb 2024 16:15:25 GMT
Source: global trafficHTTP traffic detected: GET /icd/interact/data/calendar/knowUser-public.json HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR9
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/partenaires/interact/interact-configuration.json HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR9
Source: global trafficHTTP traffic detected: GET /icd/pch/awt-widget-public.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR9
Source: global trafficHTTP traffic detected: GET /icd/static/interact-front/5.19.0//dist/2bf35377121eaa22d3c8780ec00cd2d9.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR9
Source: global trafficHTTP traffic detected: GET /icd/static/interact-front/5.19.0//dist/002da1e7fe89c06f4204712c31a0c7a8.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR9
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/interact/data/calendar/knowUser-public.json HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR+
Source: global trafficHTTP traffic detected: GET /icd/static/pch-front-js/3.2.1/awtPchBuilder.js HTTP/1.1Host: particuliers.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://particuliers.sg.fr/swm/swm-restitution.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR+
Source: global trafficHTTP traffic detected: GET /icd/static/interact-front/5.19.0//dist/2bf35377121eaa22d3c8780ec00cd2d9.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR+
Source: global trafficHTTP traffic detected: GET /icd/static/interact-front/5.19.0//dist/002da1e7fe89c06f4204712c31a0c7a8.svg HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR+
Source: global trafficHTTP traffic detected: GET /icd/pch/awt-widget-public.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR+
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/pch-front-js/3.2.1/awtPchBuilder.js HTTP/1.1Host: particuliers.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; TS01979329=019d047ff58956ae2ecd9b8768d827634247ecc7bb45df645f94675ac0c0f399e2354bf5133b1146b455f41d82553a55c1d0581851; CAID=cms_8086993303_20251106093431; user_consent=true; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR+
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: agences.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAID=cms_8086993303_20251106093431; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /banque-assurance/ HTTP/1.1Host: agences.sg.frConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAID=cms_8086993303_20251106093431; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /banque-assurance/particulier/ HTTP/1.1Host: agences.sg.frConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAID=cms_8086993303_20251106093431; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ASPSESSIONIDSQQCDBDD=DJGLLDBBDPAFAAMELNOKCBNE
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /banque-assurance/UI/20240628-105709/css-compiled/style.css HTTP/1.1Host: agences.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://agences.sg.fr/banque-assurance/particulier/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAID=cms_8086993303_20251106093431; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ASPSESSIONIDSQQCDBDD=DJGLLDBBDPAFAAMELNOKCBNE
Source: global trafficHTTP traffic detected: GET /global/carto/api/1.2/api.js HTTP/1.1Host: agences.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://agences.sg.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://agences.sg.fr/banque-assurance/particulier/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAID=cms_8086993303_20251106093431; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ASPSESSIONIDSQQCDBDD=DJGLLDBBDPAFAAMELNOKCBNE
Source: global trafficHTTP traffic detected: GET /banque-assurance/includes/20240219-212428/js-compiled/common.js HTTP/1.1Host: agences.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://agences.sg.fr/banque-assurance/particulier/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAID=cms_8086993303_20251106093431; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ASPSESSIONIDSQQCDBDD=DJGLLDBBDPAFAAMELNOKCBNE
Source: global trafficHTTP traffic detected: GET /banque-assurance/includes/20240219-212428/js-compiled/home.js HTTP/1.1Host: agences.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://agences.sg.fr/banque-assurance/particulier/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAID=cms_8086993303_20251106093431; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ASPSESSIONIDSQQCDBDD=DJGLLDBBDPAFAAMELNOKCBNE
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /icd/static/bddf-tms-tagcommander/public/public-tms.js HTTP/1.1Host: static.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://agences.sg.fr/banque-assurance/particulier/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAID=cms_8086993303_20251106093431; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /banque-assurance/UI/20240628-105709/img/hd/logo-sg.svg HTTP/1.1Host: agences.sg.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://agences.sg.fr/banque-assurance/particulier/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAID=cms_8086993303_20251106093431; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ASPSESSIONIDSQQCDBDD=DJGLLDBBDPAFAAMELNOKCBNE
Source: global trafficHTTP traffic detected: GET /banque-assurance/includes/20240219-212428/js-compiled/home.js HTTP/1.1Host: agences.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAID=cms_8086993303_20251106093431; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ASPSESSIONIDSQQCDBDD=DJGLLDBBDPAFAAMELNOKCBNE
Source: global trafficHTTP traffic detected: GET /global/carto/api/1.2/api.js HTTP/1.1Host: agences.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAID=cms_8086993303_20251106093431; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ASPSESSIONIDSQQCDBDD=DJGLLDBBDPAFAAMELNOKCBNE
Source: global trafficHTTP traffic detected: GET /banque-assurance/includes/20240219-212428/js-compiled/common.js HTTP/1.1Host: agences.sg.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAID=cms_8086993303_20251106093431; tc_clicks=e30%3D; TCPID=124100934375647495091; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuOTczWiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy45NzRaIiwicGF0aCI6Ii8ifX0=; WID=03d4b0da-42ad-49b0-b0b3-a818b87f3acb; ASPSESSIONIDSQQCDBDD=DJGLLDBBDPAFAAMELNOKCBNE
Source: chromecache_454.2.drString found in binary or memory: <!-- <script type="text/javascript" async="" src="https://www.google.com/pagead/conversion_async.js"></script><script src="https://connect.facebook.net/signals/config/873080639448770?v=2.9.18&amp;r=stable" async=""></script><script async="" src="https://connect.facebook.net/en_US/fbevents.js"></script><script src="//bat.bing.com/bat.js" async=""></script><script type="text/javascript" charset="UTF-8" async="" id="MFBActor" src="https://actorssl-5637.kxcdn.com/actor/a7a30ba0aebbae114c740a1b35adb8c7-1641/action"></script><script>if (top != self) { top.location = self.location; }</script> --> equals www.facebook.com (Facebook)
Source: chromecache_369.2.dr, chromecache_549.2.drString found in binary or memory: <li ><a href="https://www.facebook.com/sgetvous/?brand_redir=178403636414937" target="_blank" class="icon-social facebook" data-tag="event=click;id_composant=footer;n1=footer;n2=Suivez-nous;n3=Facebook" rel="noopener">Facebook</a></li> equals www.facebook.com (Facebook)
Source: chromecache_549.2.drString found in binary or memory: <li ><a href="https://www.linkedin.com/organization-guest/company/societe-generale" target="_blank" class="icon-social linkedin icon-social linkedin" data-tag="event=click;id_composant=footer;n1=footer;n2=Suivez-nous;n3=Linkedin" rel="noopener">Linkedin</a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_369.2.dr, chromecache_549.2.drString found in binary or memory: <li ><a href="https://www.youtube.com/c/societegenerale" target="_blank" class="icon-social youtube" data-tag="event=click;id_composant=footer;n1=footer;n2=Suivez-nous;n3=YouTube" rel="noopener">YouTube</a></li> equals www.youtube.com (Youtube)
Source: chromecache_369.2.dr, chromecache_549.2.drString found in binary or memory: <li><a href="https://www.facebook.com/sgetvous/?brand_redir=178403636414937" target="_blank" class="icon-social facebook" data-tag="event=click;id_composant=footer;n1=footer;n2=Suivez-nous;n3=Facebook" rel="noopener">Facebook</a></li> equals www.facebook.com (Facebook)
Source: chromecache_369.2.dr, chromecache_549.2.drString found in binary or memory: <li><a href="https://www.linkedin.com/organization-guest/company/societe-generale" target="_blank" class="icon-social linkedin" data-tag="event=click;id_composant=footer;n1=footer;n2=Suivez-nous;n3=Linkedin" rel="noopener">Linkedin</a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_369.2.dr, chromecache_549.2.drString found in binary or memory: <li><a href="https://www.youtube.com/c/societegenerale" target="_blank" class="icon-social youtube" data-tag="event=click;id_composant=footer;n1=footer;n2=Suivez-nous;n3=YouTube" rel="noopener">YouTube</a></li> equals www.youtube.com (Youtube)
Source: chromecache_498.2.drString found in binary or memory: <a class="link facebook" href="https://www.facebook.com/sgetvous" target="_blank"><span class="picto em-icon-facebook-1"></span></a> equals www.facebook.com (Facebook)
Source: chromecache_369.2.drString found in binary or memory: <a class="share-button facebook" href="https://www.facebook.com/dialog/share?app_id=1434998976734373&display=popup&href=https%3A%2F%2Fwww.societegenerale.com%2Ffr%2Factualites%2Fcommuniques-de-presse%2Finvestissement-dans-la-transition-projet-dacquisition-de-reed" target="_blank" rel="noopener" data-tag="event=click;id_composant=social_share;n1=[pageName];n2=social_share;n3=facebook"> equals www.facebook.com (Facebook)
Source: chromecache_369.2.drString found in binary or memory: <a class="share-button linkedin" href="http://www.linkedin.com/shareArticle?url=https%3A%2F%2Fwww.societegenerale.com%2Ffr%2Factualites%2Fcommuniques-de-presse%2Finvestissement-dans-la-transition-projet-dacquisition-de-reed" target="_blank" rel="noopener" data-tag="event=click;id_composant=social_share;n1=[pageName];n2=social_share;n3=linkedin"> equals www.linkedin.com (Linkedin)
Source: chromecache_369.2.drString found in binary or memory: <a class="share-button twitter" href="https://twitter.com/intent/tweet?url=https%3A%2F%2Fwww.societegenerale.com%2Ffr%2Factualites%2Fcommuniques-de-presse%2Finvestissement-dans-la-transition-projet-dacquisition-de-reed" target="_blank" rel="noopener" data-tag="event=click;id_composant=social_share;n1=[pageName];n2=social_share;n3=twitter"> equals www.twitter.com (Twitter)
Source: chromecache_378.2.drString found in binary or memory: YouTube : <a href="https://www.youtube.com/intl/ALL_fr/howyoutubeworks/our-commitments/protecting-user-data/" target="_blank" aria-label="Voir plus d\'informations sur les cookies de partage YouTube" rel="noreferrer noopener">plus d\'information</a>\n<br />\n equals www.youtube.com (Youtube)
Source: chromecache_319.2.dr, chromecache_459.2.drString found in binary or memory: !function(){try{window.didomiRemoteConfig={"notices":[{"notice_id":"cJbDRzzH","default":false,"platform":"web","targets":["www.societegenerale.com","investors.societegenerale.com","p-backend.societegenerale.com","h.societegenerale.com"],"config":{"app":{"name":"Societe Generale ","vendors":{"iab":{"all":false,"stacks":{"ids":null,"auto":true},"enabled":false,"exclude":[],"include":[],"version":2,"minorVersion":2,"restrictions":[],"gvlSpecificationVersion":3},"custom":[{"id":"atinterne-cR7P7C3e","name":"AT INTERNET","policyUrl":"https://www.atinternet.com/en/data-protection/resources/","purposeIds":["mesureda-R7hrVVR4"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"hotjar-rTjrFpb7","name":"HOTJAR","policyUrl":"https://www.hotjar.com/legal/policies/privacy/","purposeIds":["advertisin-iQNh3A34","mesureda-R7hrVVR4"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"twitter-KnyJP9FB","name":"TWITTER","policyUrl":"https://twitter.com/en/privacy","purposeIds":["advertisin-iQNh3A34","mesureda-R7hrVVR4","sharingco-qrb6cRU2"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"youtube-3xUrMWqQ","name":"YOUTUBE","policyUrl":"https://www.youtube.com/t/terms","purposeIds":["videorela-4Q8wtmHF"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"linkedinw-nmHy4tUd","name":"LINKEDIN CORPORATION","policyUrl":"https://www.linkedin.com/legal/privacy-policy","purposeIds":["advertisin-iQNh3A34","mesureda-R7hrVVR4","sharingco-qrb6cRU2"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"facebook-CFAV8d6C","name":"FACEBOOK","policyUrl":"https://www.facebook.com/policy.php","purposeIds":["advertisin-iQNh3A34","mesureda-R7hrVVR4","sharingco-qrb6cRU2"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"societege-dbXymMdk","name":"SOCIETE GENERALE","policyUrl":"https://www.societegenerale.com/en/cookies","purposeIds":["operation-ZNEYPTjj"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]}],"google":{"fullATP":true}},"privacyPolicyURL":"https://www.societegenerale.com/en/cookies","essentialPurposes":["operation-ZNEYPTjj"],"gdprAppliesGlobally":true,"gdprAppliesWhenUnknown":false,"customPurposes":[{"id":"mesureda-R7hrVVR4","name":{"cs":"Soubory cookie pro m equals www.facebook.com (Facebook)
Source: chromecache_319.2.dr, chromecache_459.2.drString found in binary or memory: !function(){try{window.didomiRemoteConfig={"notices":[{"notice_id":"cJbDRzzH","default":false,"platform":"web","targets":["www.societegenerale.com","investors.societegenerale.com","p-backend.societegenerale.com","h.societegenerale.com"],"config":{"app":{"name":"Societe Generale ","vendors":{"iab":{"all":false,"stacks":{"ids":null,"auto":true},"enabled":false,"exclude":[],"include":[],"version":2,"minorVersion":2,"restrictions":[],"gvlSpecificationVersion":3},"custom":[{"id":"atinterne-cR7P7C3e","name":"AT INTERNET","policyUrl":"https://www.atinternet.com/en/data-protection/resources/","purposeIds":["mesureda-R7hrVVR4"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"hotjar-rTjrFpb7","name":"HOTJAR","policyUrl":"https://www.hotjar.com/legal/policies/privacy/","purposeIds":["advertisin-iQNh3A34","mesureda-R7hrVVR4"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"twitter-KnyJP9FB","name":"TWITTER","policyUrl":"https://twitter.com/en/privacy","purposeIds":["advertisin-iQNh3A34","mesureda-R7hrVVR4","sharingco-qrb6cRU2"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"youtube-3xUrMWqQ","name":"YOUTUBE","policyUrl":"https://www.youtube.com/t/terms","purposeIds":["videorela-4Q8wtmHF"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"linkedinw-nmHy4tUd","name":"LINKEDIN CORPORATION","policyUrl":"https://www.linkedin.com/legal/privacy-policy","purposeIds":["advertisin-iQNh3A34","mesureda-R7hrVVR4","sharingco-qrb6cRU2"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"facebook-CFAV8d6C","name":"FACEBOOK","policyUrl":"https://www.facebook.com/policy.php","purposeIds":["advertisin-iQNh3A34","mesureda-R7hrVVR4","sharingco-qrb6cRU2"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"societege-dbXymMdk","name":"SOCIETE GENERALE","policyUrl":"https://www.societegenerale.com/en/cookies","purposeIds":["operation-ZNEYPTjj"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]}],"google":{"fullATP":true}},"privacyPolicyURL":"https://www.societegenerale.com/en/cookies","essentialPurposes":["operation-ZNEYPTjj"],"gdprAppliesGlobally":true,"gdprAppliesWhenUnknown":false,"customPurposes":[{"id":"mesureda-R7hrVVR4","name":{"cs":"Soubory cookie pro m equals www.linkedin.com (Linkedin)
Source: chromecache_319.2.dr, chromecache_459.2.drString found in binary or memory: !function(){try{window.didomiRemoteConfig={"notices":[{"notice_id":"cJbDRzzH","default":false,"platform":"web","targets":["www.societegenerale.com","investors.societegenerale.com","p-backend.societegenerale.com","h.societegenerale.com"],"config":{"app":{"name":"Societe Generale ","vendors":{"iab":{"all":false,"stacks":{"ids":null,"auto":true},"enabled":false,"exclude":[],"include":[],"version":2,"minorVersion":2,"restrictions":[],"gvlSpecificationVersion":3},"custom":[{"id":"atinterne-cR7P7C3e","name":"AT INTERNET","policyUrl":"https://www.atinternet.com/en/data-protection/resources/","purposeIds":["mesureda-R7hrVVR4"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"hotjar-rTjrFpb7","name":"HOTJAR","policyUrl":"https://www.hotjar.com/legal/policies/privacy/","purposeIds":["advertisin-iQNh3A34","mesureda-R7hrVVR4"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"twitter-KnyJP9FB","name":"TWITTER","policyUrl":"https://twitter.com/en/privacy","purposeIds":["advertisin-iQNh3A34","mesureda-R7hrVVR4","sharingco-qrb6cRU2"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"youtube-3xUrMWqQ","name":"YOUTUBE","policyUrl":"https://www.youtube.com/t/terms","purposeIds":["videorela-4Q8wtmHF"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"linkedinw-nmHy4tUd","name":"LINKEDIN CORPORATION","policyUrl":"https://www.linkedin.com/legal/privacy-policy","purposeIds":["advertisin-iQNh3A34","mesureda-R7hrVVR4","sharingco-qrb6cRU2"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"facebook-CFAV8d6C","name":"FACEBOOK","policyUrl":"https://www.facebook.com/policy.php","purposeIds":["advertisin-iQNh3A34","mesureda-R7hrVVR4","sharingco-qrb6cRU2"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"societege-dbXymMdk","name":"SOCIETE GENERALE","policyUrl":"https://www.societegenerale.com/en/cookies","purposeIds":["operation-ZNEYPTjj"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]}],"google":{"fullATP":true}},"privacyPolicyURL":"https://www.societegenerale.com/en/cookies","essentialPurposes":["operation-ZNEYPTjj"],"gdprAppliesGlobally":true,"gdprAppliesWhenUnknown":false,"customPurposes":[{"id":"mesureda-R7hrVVR4","name":{"cs":"Soubory cookie pro m equals www.twitter.com (Twitter)
Source: chromecache_319.2.dr, chromecache_459.2.drString found in binary or memory: !function(){try{window.didomiRemoteConfig={"notices":[{"notice_id":"cJbDRzzH","default":false,"platform":"web","targets":["www.societegenerale.com","investors.societegenerale.com","p-backend.societegenerale.com","h.societegenerale.com"],"config":{"app":{"name":"Societe Generale ","vendors":{"iab":{"all":false,"stacks":{"ids":null,"auto":true},"enabled":false,"exclude":[],"include":[],"version":2,"minorVersion":2,"restrictions":[],"gvlSpecificationVersion":3},"custom":[{"id":"atinterne-cR7P7C3e","name":"AT INTERNET","policyUrl":"https://www.atinternet.com/en/data-protection/resources/","purposeIds":["mesureda-R7hrVVR4"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"hotjar-rTjrFpb7","name":"HOTJAR","policyUrl":"https://www.hotjar.com/legal/policies/privacy/","purposeIds":["advertisin-iQNh3A34","mesureda-R7hrVVR4"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"twitter-KnyJP9FB","name":"TWITTER","policyUrl":"https://twitter.com/en/privacy","purposeIds":["advertisin-iQNh3A34","mesureda-R7hrVVR4","sharingco-qrb6cRU2"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"youtube-3xUrMWqQ","name":"YOUTUBE","policyUrl":"https://www.youtube.com/t/terms","purposeIds":["videorela-4Q8wtmHF"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"linkedinw-nmHy4tUd","name":"LINKEDIN CORPORATION","policyUrl":"https://www.linkedin.com/legal/privacy-policy","purposeIds":["advertisin-iQNh3A34","mesureda-R7hrVVR4","sharingco-qrb6cRU2"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"facebook-CFAV8d6C","name":"FACEBOOK","policyUrl":"https://www.facebook.com/policy.php","purposeIds":["advertisin-iQNh3A34","mesureda-R7hrVVR4","sharingco-qrb6cRU2"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"societege-dbXymMdk","name":"SOCIETE GENERALE","policyUrl":"https://www.societegenerale.com/en/cookies","purposeIds":["operation-ZNEYPTjj"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]}],"google":{"fullATP":true}},"privacyPolicyURL":"https://www.societegenerale.com/en/cookies","essentialPurposes":["operation-ZNEYPTjj"],"gdprAppliesGlobally":true,"gdprAppliesWhenUnknown":false,"customPurposes":[{"id":"mesureda-R7hrVVR4","name":{"cs":"Soubory cookie pro m equals www.youtube.com (Youtube)
Source: chromecache_335.2.dr, chromecache_305.2.drString found in binary or memory: e de parcours RDV',26,3967,22,2);var s=document.createElement('script');s.type="text/javascript";s.src="https://www.facebook.com/tr?id=2806540916068209&ev=InitiateCheckout&event_info=entree_parcours_rdv&eid="+tC.uniqueEventId+"&noscript=1";document.body.appendChild(s);}}}} equals www.facebook.com (Facebook)
Source: chromecache_305.2.drString found in binary or memory: if(tC.getCookie(tC.privacy.getCN())!=''){if(tC.privacy.validRules('411')){if((tc_vars.env_market=="particuliers"&&tc_vars.page_category_1=="ouvrir-un-compte"&&tc_vars.page_category_2=="compte-bancaire"&&tc_vars.event_status=="lead_initiated")){tC.launchTag(411,'[FACEBOOK][PRI] - EER - Parcours EERAD - Step 0',26,3967,22,2);var s=document.createElement('script');s.type="text/javascript";s.src="https://www.facebook.com/tr?id=2806540916068209&ev=InitiateCheckout&event_info=entree_parcours_eerad&eid="+tC.uniqueEventId+"&noscript=1";document.body.appendChild(s);}}} equals www.facebook.com (Facebook)
Source: chromecache_335.2.dr, chromecache_305.2.drString found in binary or memory: tc_array_events=tC.container_3967_22.init_tc_array_events(p);var cact=tC.container_3967_22.cact||window.cact;var cact_container=window.tC_3967_22;var cact_event=el||{};var cact_event_vars=Object.assign({},tc_array_events);var cact_event_attrs=cact_event.target||{};var s=document.createElement('script');s.type="text/javascript";s.src="https://www.facebook.com/tr?id=2806540916068209&ev=InitiateCheckout&event_info=entree_parcours_eerad&eid="+tC.uniqueEventId+"&noscript=1";document.body.appendChild(s);}});tC.extend({executeTag414_3967_22:function(el,p){if(!el||!el.target){el={type:"no_event",target:{}}};if(typeof p=="undefined"){p={};} equals www.facebook.com (Facebook)
Source: chromecache_335.2.dr, chromecache_305.2.drString found in binary or memory: tc_array_events=tC.container_3967_22.init_tc_array_events(p);var cact=tC.container_3967_22.cact||window.cact;var cact_container=window.tC_3967_22;var cact_event=el||{};var cact_event_vars=Object.assign({},tc_array_events);var cact_event_attrs=cact_event.target||{};var s=document.createElement('script');s.type="text/javascript";s.src="https://www.facebook.com/tr?id=2806540916068209&ev=SubmitApplication&event_info=lead_rdv_pro&eid="+tC.uniqueEventId+"&noscript=1";document.body.appendChild(s);}});tC.extend({executeTag424_3967_22:function(el,p){if(!el||!el.target){el={type:"no_event",target:{}}};if(typeof p=="undefined"){p={};} equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: cp-wc32.syd02.ds.network
Source: global trafficDNS traffic detected: DNS query: particuliers.sg.fr
Source: global trafficDNS traffic detected: DNS query: www.brisbaneopalmuseum.com.au
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: bs.serving-sys.com
Source: global trafficDNS traffic detected: DNS query: static.societegenerale.fr
Source: global trafficDNS traffic detected: DNS query: cact.sg.fr
Source: global trafficDNS traffic detected: DNS query: logs128.xiti.com
Source: global trafficDNS traffic detected: DNS query: privacy.trustcommander.net
Source: global trafficDNS traffic detected: DNS query: agences.sg.fr
Source: global trafficDNS traffic detected: DNS query: static.sg.fr
Source: global trafficDNS traffic detected: DNS query: 2kgs.sg.fr
Source: global trafficDNS traffic detected: DNS query: www.societegenerale.com
Source: global trafficDNS traffic detected: DNS query: polyfill.io
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: vc.hotjar.io
Source: global trafficDNS traffic detected: DNS query: sdk.privacy-center.org
Source: global trafficDNS traffic detected: DNS query: tag.aticdn.net
Source: global trafficDNS traffic detected: DNS query: logs1409.xiti.com
Source: global trafficDNS traffic detected: DNS query: api.privacy-center.org
Source: unknownHTTP traffic detected: POST /cdp/events?tc_s=3967&token=de7b0baf-229b-4309-81e6-5bb00deae4ef HTTP/1.1Host: cact.sg.frConnection: keep-aliveContent-Length: 1758sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://particuliers.sg.frSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://particuliers.sg.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAID=cms_8086993303_20251106093431; tc_clicks=e30%3D; atuserid=eyJuYW1lIjoiYXR1c2VyaWQiLCJ2YWwiOiJjNzg2NGJlNS0xMzc5LTQ4MjctODZkZS1mOTM5OWJiMDY5NWMiLCJvcHRpb25zIjp7ImVuZCI6IjIwMjUtMTEtMDdUMTM6MzQ6MzcuMDQ0WiIsInBhdGgiOiIvIn19; atauthority=eyJuYW1lIjoiYXRhdXRob3JpdHkiLCJ2YWwiOnsiYXV0aG9yaXR5X25hbWUiOiJjbmlsIiwidmlzaXRvcl9tb2RlIjoiZXhlbXB0In0sIm9wdGlvbnMiOnsiZW5kIjoiMjAyNS0xMS0wN1QxMzozNDozNy4wNDlaIiwicGF0aCI6Ii8ifX0=; TCPID=124100934375647495091
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAge: 0Content-Type: text/html;charset=utf-8Date: Sun, 06 Oct 2024 13:34:08 GMTEtag: W/"1e11b3366e600a37fc186c2d3c3dcb45"Expires: Thu, 01 Jan 1970 00:00:00 GMTServer: SquarespaceSet-Cookie: crumb=Bc3z0wMP2aqBZWE0ZDM5YzFhZDFmNzRmNDBlMGEwZDVlMjNkOTNi;Secure;Path=/Strict-Transport-Security: max-age=15552000Vary: Accept-EncodingX-Content-Type-Options: nosniffX-Contextid: t9q5IbWW/J4joLZcQX-Frame-Options: SAMEORIGINX-Frame-Options: SAMEORIGINConnection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAge: 0Content-Type: text/html;charset=utf-8Date: Sun, 06 Oct 2024 13:34:09 GMTEtag: W/"1e11b3366e600a37fc186c2d3c3dcb45"Expires: Thu, 01 Jan 1970 00:00:00 GMTServer: SquarespaceSet-Cookie: crumb=BUG6dGqk4vL2NjQ1MTRmOWYwZWNkODYxODJiZTRlYTE0ZTgyZjFk;Secure;Path=/Strict-Transport-Security: max-age=15552000Vary: Accept-EncodingX-Content-Type-Options: nosniffX-Contextid: j331ThFF/Vt0XkuP0X-Frame-Options: SAMEORIGINX-Frame-Options: SAMEORIGINConnection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAge: 0Content-Type: text/html;charset=utf-8Date: Sun, 06 Oct 2024 13:34:09 GMTEtag: W/"1e11b3366e600a37fc186c2d3c3dcb45"Expires: Thu, 01 Jan 1970 00:00:00 GMTServer: SquarespaceSet-Cookie: crumb=BTy43Yl9wtMaNDdmNzU0YmE3M2E5MTRkNGZkNmMxNjBkY2Y5YmVj;Secure;Path=/Strict-Transport-Security: max-age=15552000Vary: Accept-EncodingX-Content-Type-Options: nosniffX-Contextid: HaK0J3w0/XzPwivfxX-Frame-Options: SAMEORIGINX-Frame-Options: SAMEORIGINConnection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: closeset-cookie: ICD--dcw--static--main--SERVERID=i-0f1dea0e8be0fc27d; path=/cache-control: privateage: 0Set-Cookie: TS01979329=019d047ff557c1348f5c928c5a5faf33b03cd22a4d6f234d36090167638fc30b7c3de7b2955ba76219a4e52aef23dca8f49832cf6e; Path=/;
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAge: 1Content-Type: text/html;charset=utf-8Date: Sun, 06 Oct 2024 13:34:09 GMTEtag: W/"1e11b3366e600a37fc186c2d3c3dcb45"Expires: Thu, 01 Jan 1970 00:00:00 GMTServer: SquarespaceSet-Cookie: crumb=BX+4xCI8gCToNTJmMmIzNTliOGM1Y2Q0YTk1YTRiYWUxMGRhOTgx;Secure;Path=/Strict-Transport-Security: max-age=15552000Vary: Accept-EncodingX-Content-Type-Options: nosniffX-Contextid: WLWS9G5y/orsHnl9aX-Frame-Options: SAMEORIGINX-Frame-Options: SAMEORIGINConnection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: closeset-cookie: ICD--dcw--static--main--SERVERID=i-0dfb644aff85e4d0e; path=/cache-control: privateage: 0Set-Cookie: TS012bed47=019d047ff55c40076343158473734f28cbd22a0311417f3270724f3dd5e472b6ff506022608fdcd38fdd1cd1b86e4da49ddb758053; Path=/;
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: closeset-cookie: ICD--dcw--static--main--SERVERID=i-0dfb644aff85e4d0e; path=/cache-control: privateage: 0Set-Cookie: TS012bed47=019d047ff51e33728b93da28f5b0d0f8b63a95b20273ff7a8326d88e19db1017bcb0b0befc163e678b06fe90ddff5aa11ac669cdf0; Path=/;
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: closeset-cookie: ICD--dcw--static--main--SERVERID=i-0dfb644aff85e4d0e; path=/cache-control: privateage: 0Set-Cookie: TS012bed47=019d047ff51e2b7db52fd029808359b953a41b0c8d0730d3a761258c23105a85eb44fad2550c733991eec5bde3c65dad0b338d5fa3; Path=/;
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: closeset-cookie: ICD--dcw--static--main--SERVERID=i-0f1dea0e8be0fc27d; path=/cache-control: privateage: 0Set-Cookie: TS012bed47=019d047ff5c4b80417847d097095220a5b15ca5f1fc3f07df73a52c2f25245236afb2c5687bb29e19cec590d3ed07d27656cc009a6; Path=/;
Source: chromecache_578.2.dr, chromecache_259.2.drString found in binary or memory: http://adomas.org/javascript-mouse-wheel/
Source: chromecache_578.2.dr, chromecache_259.2.drString found in binary or memory: http://benalman.com/about/license/
Source: chromecache_578.2.dr, chromecache_259.2.drString found in binary or memory: http://benalman.com/projects/jquery-postmessage-plugin/
Source: chromecache_250.2.drString found in binary or memory: http://bid.g.doubleclick.net
Source: chromecache_578.2.dr, chromecache_259.2.drString found in binary or memory: http://brandonaaron.net)
Source: chromecache_250.2.drString found in binary or memory: http://cm.g.doubleclick.net
Source: chromecache_250.2.drString found in binary or memory: http://console.appnexus.com
Source: chromecache_485.2.dr, chromecache_523.2.drString found in binary or memory: http://creativecommons.org/ns#
Source: chromecache_250.2.drString found in binary or memory: http://e.visualdna.com
Source: chromecache_250.2.drString found in binary or memory: http://events.mediarithmics.com
Source: chromecache_250.2.drString found in binary or memory: http://googleads.g.doubleclick.net
Source: chromecache_272.2.dr, chromecache_255.2.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_250.2.drString found in binary or memory: http://i.w55c.net
Source: chromecache_250.2.drString found in binary or memory: http://ib.adnxs.com
Source: chromecache_250.2.drString found in binary or memory: http://id.mathtag.com
Source: chromecache_250.2.drString found in binary or memory: http://idsync.rlcdn.com
Source: chromecache_303.2.dr, chromecache_284.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_316.2.dr, chromecache_542.2.drString found in binary or memory: http://jquery.malsup.com/form/#file-upload.
Source: chromecache_303.2.dr, chromecache_272.2.dr, chromecache_252.2.dr, chromecache_393.2.dr, chromecache_352.2.dr, chromecache_396.2.dr, chromecache_428.2.dr, chromecache_480.2.dr, chromecache_284.2.dr, chromecache_300.2.dr, chromecache_541.2.dr, chromecache_511.2.dr, chromecache_596.2.dr, chromecache_589.2.dr, chromecache_380.2.dr, chromecache_251.2.dr, chromecache_430.2.dr, chromecache_535.2.dr, chromecache_512.2.dr, chromecache_255.2.dr, chromecache_394.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_252.2.dr, chromecache_393.2.dr, chromecache_352.2.dr, chromecache_396.2.dr, chromecache_428.2.dr, chromecache_480.2.dr, chromecache_300.2.dr, chromecache_541.2.dr, chromecache_578.2.dr, chromecache_511.2.dr, chromecache_596.2.dr, chromecache_589.2.dr, chromecache_380.2.dr, chromecache_259.2.dr, chromecache_251.2.dr, chromecache_430.2.dr, chromecache_535.2.dr, chromecache_512.2.dr, chromecache_394.2.dr, chromecache_554.2.dr, chromecache_555.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_578.2.dr, chromecache_259.2.drString found in binary or memory: http://jscrollpane.kelvinluck.com/
Source: chromecache_250.2.drString found in binary or memory: http://p.rfihub.com
Source: chromecache_250.2.drString found in binary or memory: http://pixel.mathtag.com
Source: chromecache_250.2.drString found in binary or memory: http://r.dlx.addthis.com
Source: chromecache_250.2.drString found in binary or memory: http://r.nexac.com
Source: chromecache_250.2.drString found in binary or memory: http://rs.gwallet.com
Source: chromecache_250.2.drString found in binary or memory: http://rtd.tubemogul.com
Source: chromecache_250.2.drString found in binary or memory: http://s.amazon-adsystem.com
Source: chromecache_578.2.dr, chromecache_259.2.drString found in binary or memory: http://schema.org
Source: chromecache_578.2.dr, chromecache_259.2.drString found in binary or memory: http://schema.org/
Source: chromecache_498.2.drString found in binary or memory: http://schema.org/BreadcrumbList
Source: chromecache_498.2.drString found in binary or memory: http://schema.org/ListItem
Source: chromecache_303.2.dr, chromecache_284.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_250.2.drString found in binary or memory: http://stags.bluekai.com
Source: chromecache_250.2.drString found in binary or memory: http://sync.mathtag.com
Source: chromecache_559.2.dr, chromecache_256.2.drString found in binary or memory: http://underscorejs.org/docs/underscore.html#section-82
Source: chromecache_559.2.dr, chromecache_256.2.drString found in binary or memory: http://underscorejs.org/docs/underscore.html#section-83
Source: chromecache_250.2.drString found in binary or memory: http://www.google.com
Source: chromecache_250.2.drString found in binary or memory: http://www.google.fr
Source: chromecache_250.2.drString found in binary or memory: http://www.googleadservices.com
Source: chromecache_414.2.drString found in binary or memory: http://www.idangero.us/swiper/
Source: chromecache_369.2.drString found in binary or memory: http://www.linkedin.com/shareArticle?url=https%3A%2F%2Fwww.societegenerale.com%2Ffr%2Factualites%2Fc
Source: chromecache_578.2.dr, chromecache_259.2.drString found in binary or memory: http://www.mathias-bank.de)
Source: chromecache_578.2.dr, chromecache_259.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_331.2.dr, chromecache_325.2.drString found in binary or memory: http://www.paulirish.com/2011/surefire-dom-element-insertion/
Source: chromecache_357.2.dr, chromecache_466.2.dr, chromecache_346.2.dr, chromecache_489.2.drString found in binary or memory: http://www.tagcommander.com/
Source: chromecache_454.2.drString found in binary or memory: https:///docsp.par.societegenerale.fr/978517/statm.js?r=0.8973286065361765
Source: chromecache_454.2.drString found in binary or memory: https://actorssl-5637.kxcdn.com/actor/a7a30ba0aebbae114c740a1b35adb8c7-1641/action
Source: chromecache_498.2.drString found in binary or memory: https://agences.sg.fr
Source: chromecache_498.2.drString found in binary or memory: https://agences.sg.fr/banque-assurance/particulier/
Source: chromecache_454.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js
Source: chromecache_305.2.drString found in binary or memory: https://analytics.tiktok.com/i18n/pixel/events.js
Source: chromecache_334.2.dr, chromecache_524.2.drString found in binary or memory: https://api.jqueryui.com/position/
Source: chromecache_305.2.drString found in binary or memory: https://asset.easydmp.net/mt/squadata/gtm/sg.js?
Source: chromecache_498.2.drString found in binary or memory: https://associations.sg.fr/
Source: chromecache_250.2.drString found in binary or memory: https://bid.g.doubleclick.net
Source: chromecache_549.2.drString found in binary or memory: https://careers.societegenerale.com/
Source: chromecache_378.2.drString found in binary or memory: https://cdnactor.myfeelback.com/actor/
Source: chromecache_250.2.drString found in binary or memory: https://cm.g.doubleclick.net
Source: chromecache_305.2.dr, chromecache_454.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_454.2.drString found in binary or memory: https://connect.facebook.net/signals/config/873080639448770?v=2.9.18&amp;r=stable
Source: chromecache_250.2.drString found in binary or memory: https://console.appnexus.com
Source: chromecache_368.2.dr, chromecache_385.2.drString found in binary or memory: https://data.kameleoon.io
Source: chromecache_575.2.dr, chromecache_338.2.drString found in binary or memory: https://dca.sg.fr/dca/www/liv/dca.php
Source: chromecache_250.2.drString found in binary or memory: https://e.visualdna.com
Source: chromecache_498.2.drString found in binary or memory: https://economiepublique.sg.fr/
Source: chromecache_498.2.drString found in binary or memory: https://entreprises.sg.fr/
Source: chromecache_305.2.drString found in binary or memory: https://euhosted.live.rezync.com/sync?c=16b6410431b6374e780104abb0443ca8&p=f48fe5d40ed5ff0da9a203ced
Source: chromecache_250.2.drString found in binary or memory: https://events.mediarithmics.com
Source: chromecache_369.2.dr, chromecache_549.2.drString found in binary or memory: https://fondation.societegenerale.com/fr
Source: chromecache_578.2.dr, chromecache_259.2.drString found in binary or memory: https://github.com/RobinHerbots/Inputmask
Source: chromecache_600.2.dr, chromecache_488.2.drString found in binary or memory: https://github.com/ain/smartbanner.js#readme
Source: chromecache_436.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/angular/angular.js/blob/v1.4.4/src/ng/urlUtils.js
Source: chromecache_336.2.dr, chromecache_253.2.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_436.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/jquery/jquery-ui/blob/1.11.4/ui/tabs.js#L53
Source: chromecache_436.2.dr, chromecache_573.2.drString found in binary or memory: https://github.com/jquery/jquery-ui/blob/1.11.4/ui/tabs.js#L58
Source: chromecache_334.2.dr, chromecache_524.2.drString found in binary or memory: https://github.com/jquery/jquery-ui/blob/1.12.1/LICENSE.txt
Source: chromecache_578.2.dr, chromecache_259.2.drString found in binary or memory: https://github.com/mathiasbynens/jquery-placeholder
Source: chromecache_484.2.dr, chromecache_276.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_484.2.dr, chromecache_276.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.38.0/LICENSE
Source: chromecache_250.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_454.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1004456575/?random=1588523174185&am
Source: chromecache_454.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1004456575/?random=1588523174186&am
Source: chromecache_454.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1025892926/?random=1588523174180&am
Source: chromecache_454.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/786705886/?random=1588523174183&amp
Source: chromecache_436.2.dr, chromecache_573.2.drString found in binary or memory: https://grack.com/blog/2009/11/17/absolutizing-url-in-javascript
Source: chromecache_250.2.drString found in binary or memory: https://i.w55c.net
Source: chromecache_250.2.drString found in binary or memory: https://ib.adnxs.com
Source: chromecache_250.2.drString found in binary or memory: https://id.mathtag.com
Source: chromecache_250.2.drString found in binary or memory: https://idsync.rlcdn.com
Source: chromecache_369.2.dr, chromecache_549.2.drString found in binary or memory: https://investors.societegenerale.com//fr/node/5543
Source: chromecache_369.2.dr, chromecache_549.2.drString found in binary or memory: https://investors.societegenerale.com/fr
Source: chromecache_272.2.dr, chromecache_255.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_272.2.dr, chromecache_255.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_369.2.dr, chromecache_549.2.drString found in binary or memory: https://ogp.me/ns#
Source: chromecache_578.2.dr, chromecache_259.2.drString found in binary or memory: https://ouvrir-un-compte-en-ligne.sg.fr/RDV/s/
Source: chromecache_331.2.dr, chromecache_325.2.drString found in binary or memory: https://ouvrir-un-compte-en-ligne.societegenerale.fr/RDV/s/
Source: chromecache_250.2.drString found in binary or memory: https://p.rfihub.com
Source: chromecache_305.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/pcd.js
Source: chromecache_364.2.dr, chromecache_282.2.dr, chromecache_479.2.dr, chromecache_378.2.drString found in binary or memory: https://particuliers.hml.sg.fr
Source: chromecache_517.2.dr, chromecache_360.2.drString found in binary or memory: https://particuliers.hml.sg.fr/icd/static/pch-front/public/pch-lanceur.js
Source: chromecache_498.2.dr, chromecache_454.2.drString found in binary or memory: https://particuliers.sg.fr/
Source: chromecache_498.2.drString found in binary or memory: https://particuliers.sg.fr/aides-contact
Source: chromecache_350.2.dr, chromecache_246.2.drString found in binary or memory: https://particuliers.sg.fr/aides-contact-public/prendre-rdv-en-agence
Source: chromecache_364.2.dr, chromecache_282.2.dr, chromecache_479.2.dr, chromecache_378.2.drString found in binary or memory: https://particuliers.sg.fr/charte-cookies-sg#gestion-des-cookies
Source: chromecache_498.2.drString found in binary or memory: https://particuliers.sg.fr/charte-cookies-societe-generale
Source: chromecache_369.2.dr, chromecache_549.2.drString found in binary or memory: https://particuliers.sg.fr/com/icd-web/cbo/index.html
Source: chromecache_498.2.drString found in binary or memory: https://particuliers.sg.fr/engagements
Source: chromecache_350.2.dr, chromecache_498.2.dr, chromecache_246.2.drString found in binary or memory: https://particuliers.sg.fr/ouvrir-compte-bancaire-en-ligne
Source: chromecache_578.2.dr, chromecache_259.2.drString found in binary or memory: https://particuliers.sg.fr/ouvrir-compte-bancaire-en-ligne/
Source: chromecache_368.2.dr, chromecache_385.2.drString found in binary or memory: https://particuliers.sg.fr/static/Resources/icons/SGAvenirStyledAssuranceVie64.svg
Source: chromecache_368.2.dr, chromecache_385.2.drString found in binary or memory: https://particuliers.sg.fr/static/Resources/icons/SGAvenirStyledPremium64.svg
Source: chromecache_378.2.drString found in binary or memory: https://particuliers.sg.fr/staticfiles/Resources/img/favicon.ico
Source: chromecache_498.2.drString found in binary or memory: https://particuliers.sg.fr/votre_site/configuration_securite/internet_et_vous.html
Source: chromecache_498.2.drString found in binary or memory: https://particuliers.sg.fr/votre_site/informations_legales.html
Source: chromecache_331.2.dr, chromecache_325.2.drString found in binary or memory: https://particuliers.societegenerale.fr
Source: chromecache_331.2.dr, chromecache_325.2.drString found in binary or memory: https://particuliers.societegenerale.fr/app/cobrowse
Source: chromecache_454.2.drString found in binary or memory: https://particuliers.societegenerale.fr/loginpage/user-login-page
Source: chromecache_454.2.drString found in binary or memory: https://particuliers.societegenerale.fr:80/restcontent/regions/75eec1c77d92f510VgnVCM100000030013acR
Source: chromecache_454.2.drString found in binary or memory: https://particuliers.societegenerale.fr:80/restcontent/theme/e7ec774b8e120610VgnVCM100000050013acRCR
Source: chromecache_364.2.dr, chromecache_282.2.dr, chromecache_479.2.dr, chromecache_378.2.drString found in binary or memory: https://particuliers.vf.snp.applis.bad.socgen/static/Resources/js/TMS/tc_SocieteGenerale_22.js
Source: chromecache_250.2.drString found in binary or memory: https://pixel.mathtag.com
Source: chromecache_369.2.dr, chromecache_549.2.drString found in binary or memory: https://polyfill.io/v3/polyfill.min.js?features=IntersectionObserver%2CIntersectionObserverEntry%2CU
Source: chromecache_238.2.drString found in binary or memory: https://professionnels.sg.fr/
Source: chromecache_287.2.dr, chromecache_238.2.drString found in binary or memory: https://professionnels.sg.fr/icd-web/syd-front/index-comptes.html
Source: chromecache_578.2.dr, chromecache_259.2.drString found in binary or memory: https://professionnels.sg.fr/icd/eprpro/index-public.html#/eprpro/devenirclient
Source: chromecache_350.2.dr, chromecache_578.2.dr, chromecache_259.2.dr, chromecache_246.2.drString found in binary or memory: https://professionnels.sg.fr/ouvrir-compte-bancaire-pro-en-ligne
Source: chromecache_331.2.dr, chromecache_325.2.drString found in binary or memory: https://professionnels.societegenerale.fr
Source: chromecache_305.2.drString found in binary or memory: https://pubads.g.doubleclick.net/activity;dc_iu=/103997693/DFPAudiencePixel;ord=%%CACHEBUSTER%%;dc_s
Source: chromecache_250.2.drString found in binary or memory: https://r.dlx.addthis.com
Source: chromecache_250.2.drString found in binary or memory: https://r.nexac.com
Source: chromecache_334.2.dr, chromecache_524.2.drString found in binary or memory: https://raw.githubusercontent.com/jquery/jquery-ui/1.12.1/ui/position.js
Source: chromecache_369.2.dr, chromecache_549.2.drString found in binary or memory: https://report.whistleb.com/fr/portal/socgengroup
Source: chromecache_250.2.drString found in binary or memory: https://rs.gwallet.com
Source: chromecache_250.2.drString found in binary or memory: https://rtd.tubemogul.com
Source: chromecache_250.2.drString found in binary or memory: https://s.amazon-adsystem.com
Source: chromecache_335.2.dr, chromecache_305.2.drString found in binary or memory: https://s.pinimg.com/ct/core.js
Source: chromecache_305.2.drString found in binary or memory: https://sc-static.net/scevent.min.js
Source: chromecache_319.2.dr, chromecache_459.2.drString found in binary or memory: https://sdk.privacy-center.org/
Source: chromecache_454.2.drString found in binary or memory: https://secure-ds.serving-sys.com/SemiCachedScripts/ebOneTag.js
Source: chromecache_335.2.dr, chromecache_305.2.drString found in binary or memory: https://secure.adnxs.com/px?id=1738169&t=2
Source: chromecache_305.2.drString found in binary or memory: https://secure.adnxs.com/seg?add=27668797&t=2
Source: chromecache_335.2.dr, chromecache_305.2.drString found in binary or memory: https://secure.adnxs.com/seg?add=35358568&t=2
Source: chromecache_272.2.dr, chromecache_255.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_369.2.dr, chromecache_549.2.drString found in binary or memory: https://societegenerale.com/fr/tous-les-sites
Source: chromecache_250.2.drString found in binary or memory: https://stags.bluekai.com
Source: chromecache_335.2.dr, chromecache_305.2.drString found in binary or memory: https://static.mediarithmics.com/tag/2/tag.min.js
Source: chromecache_364.2.dr, chromecache_282.2.dr, chromecache_335.2.dr, chromecache_305.2.dr, chromecache_479.2.dr, chromecache_378.2.drString found in binary or memory: https://static.sg.fr
Source: chromecache_498.2.drString found in binary or memory: https://static.sg.fr/icd/static/bddf-tms-tagcommander/public/public-tms.js
Source: chromecache_454.2.drString found in binary or memory: https://static.societegenerale.fr/pri/static/dmsa/iframe/dmp_bridge.html#console=true&amp;kruxenvnam
Source: chromecache_454.2.drString found in binary or memory: https://static.societegenerale.fr/pri/static/dmsa/iframe/dmp_bridge.js
Source: chromecache_454.2.drString found in binary or memory: https://statsp.par.societegenerale.fr/978517/9C0XU?d=JTVCJTdCJTIyaWQlMjIlM0ElMjI0JTIyJTJDJTIyZGF0YSU
Source: chromecache_454.2.drString found in binary or memory: https://statsp.par.societegenerale.fr/978517/skys.js?r=0.0846188261937788
Source: chromecache_454.2.drString found in binary or memory: https://statsp.par.societegenerale.fr/socgenpar1/pic2Util.js?r=0.5181486398742953
Source: chromecache_250.2.drString found in binary or memory: https://sync.mathtag.com
Source: chromecache_305.2.drString found in binary or memory: https://tags.creativecdn.com/u9HRiJoxt0BjLMD4nzCw.js
Source: chromecache_498.2.drString found in binary or memory: https://twitter.com/SG_etVous
Source: chromecache_319.2.dr, chromecache_459.2.drString found in binary or memory: https://twitter.com/en/privacy
Source: chromecache_364.2.dr, chromecache_357.2.dr, chromecache_282.2.dr, chromecache_335.2.dr, chromecache_466.2.dr, chromecache_305.2.dr, chromecache_346.2.dr, chromecache_489.2.dr, chromecache_479.2.dr, chromecache_378.2.drString found in binary or memory: https://twitter.com/fr/privacy
Source: chromecache_369.2.drString found in binary or memory: https://twitter.com/intent/tweet?url=https%3A%2F%2Fwww.societegenerale.com%2Ffr%2Factualites%2Fcommu
Source: chromecache_549.2.drString found in binary or memory: https://twitter.com/societegenerale
Source: chromecache_378.2.drString found in binary or memory: https://via.batch.com/v4/bootstrap.min.js
Source: chromecache_549.2.drString found in binary or memory: https://wholesale.banking.societegenerale.com/fr/actus-opinions/clients-successes/clients-successes-
Source: chromecache_319.2.dr, chromecache_459.2.drString found in binary or memory: https://www.atinternet.com/en/data-protection/resources/
Source: chromecache_364.2.dr, chromecache_357.2.dr, chromecache_282.2.dr, chromecache_335.2.dr, chromecache_466.2.dr, chromecache_305.2.dr, chromecache_346.2.dr, chromecache_489.2.dr, chromecache_479.2.dr, chromecache_378.2.drString found in binary or memory: https://www.brainsonic.com/politique-de-confidentialite/
Source: chromecache_454.2.drString found in binary or memory: https://www.brisbaneopalmuseum.com.au/modules/photomanagement/extra/img/arrow.png
Source: chromecache_454.2.drString found in binary or memory: https://www.brisbaneopalmuseum.com.au/modules/photomanagement/extra/img/gen_ui.png
Source: chromecache_454.2.drString found in binary or memory: https://www.brisbaneopalmuseum.com.au/modules/photomanagement/extra/style/style.css
Source: chromecache_364.2.dr, chromecache_282.2.dr, chromecache_335.2.dr, chromecache_305.2.dr, chromecache_479.2.dr, chromecache_378.2.drString found in binary or memory: https://www.commandersact.com/fr/
Source: chromecache_436.2.dr, chromecache_573.2.drString found in binary or memory: https://www.drupal.org/core/deprecation#javascript
Source: chromecache_286.2.dr, chromecache_330.2.dr, chromecache_455.2.dr, chromecache_245.2.drString found in binary or memory: https://www.drupal.org/licensing/faq
Source: chromecache_365.2.dr, chromecache_273.2.drString found in binary or memory: https://www.drupal.org/node/2815083
Source: chromecache_542.2.drString found in binary or memory: https://www.drupal.org/node/2940704
Source: chromecache_316.2.dr, chromecache_542.2.drString found in binary or memory: https://www.drupal.org/node/3154948.
Source: chromecache_432.2.dr, chromecache_467.2.drString found in binary or memory: https://www.drupal.org/node/3183730
Source: chromecache_316.2.dr, chromecache_542.2.drString found in binary or memory: https://www.drupal.org/project/drupal/issues/2973400
Source: chromecache_498.2.drString found in binary or memory: https://www.evermaps.com
Source: chromecache_250.2.drString found in binary or memory: https://www.google.com
Source: chromecache_454.2.drString found in binary or memory: https://www.google.com/pagead/conversion_async.js
Source: chromecache_250.2.drString found in binary or memory: https://www.google.fr
Source: chromecache_250.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_454.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-1004456575
Source: chromecache_305.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-1025892926
Source: chromecache_335.2.dr, chromecache_305.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-786705886
Source: chromecache_305.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=DC-10354013
Source: chromecache_369.2.dr, chromecache_549.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_369.2.dr, chromecache_549.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-MRBXF8P
Source: chromecache_319.2.dr, chromecache_459.2.drString found in binary or memory: https://www.hotjar.com/legal/policies/privacy/
Source: chromecache_498.2.drString found in binary or memory: https://www.instagram.com/sg_etvous/
Source: chromecache_549.2.drString found in binary or memory: https://www.instagram.com/societegenerale/
Source: chromecache_319.2.dr, chromecache_459.2.drString found in binary or memory: https://www.linkedin.com/legal/privacy-policy
Source: chromecache_549.2.drString found in binary or memory: https://www.linkedin.com/organization-guest/company/societe-generale
Source: chromecache_498.2.drString found in binary or memory: https://www.privatebanking.societegenerale.fr/
Source: chromecache_498.2.dr, chromecache_578.2.dr, chromecache_259.2.drString found in binary or memory: https://www.sg.fr/
Source: chromecache_578.2.dr, chromecache_259.2.drString found in binary or memory: https://www.sg.fr/#organization
Source: chromecache_259.2.drString found in binary or memory: https://www.sg.fr/assets/images/logo-societe-generale.png
Source: chromecache_549.2.drString found in binary or memory: https://www.societegenerale.com/en
Source: chromecache_319.2.dr, chromecache_459.2.drString found in binary or memory: https://www.societegenerale.com/en/cookies
Source: chromecache_369.2.drString found in binary or memory: https://www.societegenerale.com/en/news/press-release/transition-investment-reed-acquisition-project
Source: chromecache_549.2.drString found in binary or memory: https://www.societegenerale.com/fr
Source: chromecache_369.2.dr, chromecache_549.2.drString found in binary or memory: https://www.societegenerale.com/fr/actualites/communiques-de-presse/investissement-dans-la-transitio
Source: chromecache_319.2.dr, chromecache_459.2.drString found in binary or memory: https://www.societegenerale.com/fr/cookies
Source: chromecache_549.2.drString found in binary or memory: https://www.societegenerale.com/fr/recherche
Source: chromecache_549.2.drString found in binary or memory: https://www.societegenerale.com/sites/default/files/documents/2024-03/document-enregistrement-univer
Source: chromecache_549.2.drString found in binary or memory: https://www.societegenerale.com/sites/default/files/documents/2024-05/rapport-integre-2023-2024.pdf
Source: chromecache_549.2.drString found in binary or memory: https://www.societegenerale.com/sites/default/files/image/2024-09/202407-mobilite-1200x630.png
Source: chromecache_549.2.drString found in binary or memory: https://www.societegenerale.com/sites/default/files/image/2024-09/20240923-scenario-eco-1920x1067.jp
Source: chromecache_549.2.drString found in binary or memory: https://www.societegenerale.com/sites/default/files/image/2024-09/capture-d-ecran-2024-09-30-103023.
Source: chromecache_369.2.drString found in binary or memory: https://www.societegenerale.com/sites/default/files/societe-generale-investissement-transition-acqui
Source: chromecache_549.2.drString found in binary or memory: https://www.societegenerale.com/sites/default/files/styles/social_share/public/image/2024-07/2024071
Source: chromecache_369.2.drString found in binary or memory: https://www.societegenerale.com/sites/default/files/styles/social_share/public/image/2024-07/2024073
Source: chromecache_549.2.drString found in binary or memory: https://www.youtube.com/c/societegenerale
Source: chromecache_364.2.dr, chromecache_357.2.dr, chromecache_282.2.dr, chromecache_335.2.dr, chromecache_466.2.dr, chromecache_305.2.dr, chromecache_346.2.dr, chromecache_489.2.dr, chromecache_479.2.dr, chromecache_378.2.drString found in binary or memory: https://www.youtube.com/intl/ALL_fr/howyoutubeworks/our-commitments/protecting-user-data/
Source: chromecache_319.2.dr, chromecache_459.2.drString found in binary or memory: https://www.youtube.com/t/terms
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50164 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50317 version: TLS 1.2
Source: classification engineClassification label: mal48.win@20/573@75/31
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2220,i,2993523739716767148,16326932936047083350,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/500b0/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2220,i,2993523739716767148,16326932936047083350,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/500b0/100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
https://sizzlejs.com/0%URL Reputationsafe
http://hammerjs.github.io/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
tag.aticdn.net
18.66.147.92
truefalse
    unknown
    vc-live-cf.hotjar.io
    18.66.112.15
    truefalse
      unknown
      tag-privacy-it-prod-1812383206.eu-west-3.elb.amazonaws.com
      51.44.47.114
      truefalse
        unknown
        logs1409.xiti.com
        65.9.68.209
        truefalse
          unknown
          2kgs.sg.fr
          109.232.197.56
          truefalse
            unknown
            logs128.xiti.com
            18.239.101.55
            truefalse
              unknown
              site3967.commander5.com
              35.181.77.138
              truefalse
                unknown
                wcq4s.x.incapdns.net
                149.126.77.215
                truefalse
                  unknown
                  particuliers.sg.fr
                  13.36.118.62
                  truefalse
                    unknown
                    ax-0001.ax-msedge.net
                    150.171.28.10
                    truefalse
                      unknown
                      reverseproxy.aws.platform.evermaps.net
                      35.180.15.187
                      truefalse
                        unknown
                        fp2e7a.wpc.phicdn.net
                        192.229.221.95
                        truefalse
                          unknown
                          sdk.privacy-center.org
                          3.161.82.94
                          truefalse
                            unknown
                            bg.microsoft.map.fastly.net
                            199.232.210.172
                            truefalse
                              unknown
                              api.privacy-center.org
                              18.245.86.11
                              truefalse
                                unknown
                                cp-wc32.syd02.ds.network
                                122.201.124.75
                                truefalse
                                  unknown
                                  script.hotjar.com
                                  13.32.27.54
                                  truefalse
                                    unknown
                                    phosta120.ciap.gotocloud.io
                                    13.36.90.247
                                    truefalse
                                      unknown
                                      adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com
                                      18.158.28.214
                                      truefalse
                                        unknown
                                        www.google.com
                                        142.250.186.68
                                        truefalse
                                          unknown
                                          unpkg.com
                                          104.17.249.203
                                          truefalse
                                            unknown
                                            brisbaneopalmuseum.com.au
                                            198.185.159.145
                                            truefalse
                                              unknown
                                              static-cdn.hotjar.com
                                              18.66.102.11
                                              truefalse
                                                unknown
                                                www.brisbaneopalmuseum.com.au
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  www.societegenerale.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    static.sg.fr
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      vc.hotjar.io
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        static.hotjar.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          bs.serving-sys.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            static.societegenerale.fr
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              cact.sg.fr
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                polyfill.io
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  privacy.trustcommander.net
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    agences.sg.fr
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      NameMaliciousAntivirus DetectionReputation
                                                                      https://particuliers.sg.fr/static/partenaires/dcaweb/config.json?_=20241006000000false
                                                                        unknown
                                                                        https://particuliers.sg.fr/static/Resources/fonts/sourcesanspro-semibold.wofffalse
                                                                          unknown
                                                                          https://particuliers.sg.fr/icd/static/interact-front/5.19.0//common/scss/BDDF/awt-front-BDDF.cssfalse
                                                                            unknown
                                                                            https://sdk.privacy-center.org/sdk/341ba26a787131d4168d154a740e6ff39eeb25a0/modern/src_sdk_regulations_gdpr_tcf_v2_2_vendors_iab-texts_js.341ba26a787131d4168d154a740e6ff39eeb25a0.jsfalse
                                                                              unknown
                                                                              https://sdk.privacy-center.org/sdk/341ba26a787131d4168d154a740e6ff39eeb25a0/modern/sdk.341ba26a787131d4168d154a740e6ff39eeb25a0.jsfalse
                                                                                unknown
                                                                                https://www.societegenerale.com/core/misc/position.js?v=10.1.8false
                                                                                  unknown
                                                                                  https://particuliers.sg.fr/static/partenaires/interact/interact-configuration.jsonfalse
                                                                                    unknown
                                                                                    https://particuliers.sg.fr/static/Resources/stylesheets/fonts/sourcesanspro-semibold.otffalse
                                                                                      unknown
                                                                                      https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/widget-min.js?v=10.1.8false
                                                                                        unknown
                                                                                        https://www.brisbaneopalmuseum.com.au/modules/photomanagement/extra/style/style.cssfalse
                                                                                          unknown
                                                                                          https://particuliers.sg.fr/static/Resources/fonts/sourcesanspro-bold.otffalse
                                                                                            unknown
                                                                                            https://www.societegenerale.com/themes/custom/sg_refonte/assets/fonts/Montserrat/Montserrat-Bold.woff2false
                                                                                              unknown
                                                                                              https://www.societegenerale.com/themes/custom/sg_refonte/assets/images/icon/icon-twitter.svgfalse
                                                                                                unknown
                                                                                                https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/labels-min.js?v=10.1.8false
                                                                                                  unknown
                                                                                                  https://www.societegenerale.com/core/misc/drupal.js?v=10.1.8false
                                                                                                    unknown
                                                                                                    https://sdk.privacy-center.org/sdk/341ba26a787131d4168d154a740e6ff39eeb25a0/modern/images/6aec35fa915164598d64-privacy-management-didomi.pngfalse
                                                                                                      unknown
                                                                                                      https://api.privacy-center.org/v1/eventsfalse
                                                                                                        unknown
                                                                                                        https://particuliers.sg.fr/static/dcw-assets/1.7-20240726-1457/css/fonts/sourcesanspro-regular.wofffalse
                                                                                                          unknown
                                                                                                          https://agences.sg.fr/global/carto/api/1.2/api.jsfalse
                                                                                                            unknown
                                                                                                            https://particuliers.sg.fr/icd/static/pch-front-js/3.2.1/awtPchBuilder.jsfalse
                                                                                                              unknown
                                                                                                              https://particuliers.sg.fr/icd/static/swm/resources/version/19.43.7/markets/BDDF/PRI/INT/img/loader.giffalse
                                                                                                                unknown
                                                                                                                https://www.societegenerale.com/core/misc/ajax.js?v=10.1.8false
                                                                                                                  unknown
                                                                                                                  https://www.societegenerale.com/modules/contrib/quicklink/js/quicklink_init.js?skwm32false
                                                                                                                    unknown
                                                                                                                    https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/unique-id-min.js?v=10.1.8false
                                                                                                                      unknown
                                                                                                                      https://www.societegenerale.com/modules/contrib/blazy/js/base/io/bio.media.min.js?skwm32false
                                                                                                                        unknown
                                                                                                                        https://agences.sg.fr/banque-assurance/UI/20240628-105709/photos/pub/Banniere_Home-filrouge.jpgfalse
                                                                                                                          unknown
                                                                                                                          https://www.societegenerale.com/core/misc/progress.js?v=10.1.8false
                                                                                                                            unknown
                                                                                                                            https://particuliers.sg.fr/static/dcw-assets/1.7-20240726-1457/css/print.min.cssfalse
                                                                                                                              unknown
                                                                                                                              https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/safe-blur-min.js?v=10.1.8false
                                                                                                                                unknown
                                                                                                                                https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.4295.chunk.jsfalse
                                                                                                                                  unknown
                                                                                                                                  https://particuliers.sg.fr/icd/static/bddf-tms-tagcommander/2.130.0/tc_SocieteGenerale_20.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/disable-selection-min.js?v=10.1.8false
                                                                                                                                      unknown
                                                                                                                                      https://particuliers.sg.fr/icd/interact/awtConfig.jsfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.societegenerale.com/sites/default/files/image/2024-05/20240504-160-ans-faire-grandir-idees-clients-fr-1200x630.jpgfalse
                                                                                                                                          unknown
                                                                                                                                          https://particuliers.sg.fr/static/Resources/img/favicon.icofalse
                                                                                                                                            unknown
                                                                                                                                            https://www.societegenerale.com/modules/contrib/blazy/js/plugin/blazy.xlazy.min.js?skwm32false
                                                                                                                                              unknown
                                                                                                                                              https://particuliers.sg.fr/static/Resources/stylesheets/avenir/avenir-custom.css?200924false
                                                                                                                                                unknown
                                                                                                                                                https://www.societegenerale.com/themes/custom/sg_refonte/assets/js/viewport.js?skwm32false
                                                                                                                                                  unknown
                                                                                                                                                  https://particuliers.sg.fr/static/dcw-assets/1.7-20240726-1457/css/fonts/sourcesanspro-semibold.wofffalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.societegenerale.com/themes/custom/sg_refonte/assets/images/icon/icon-instagram.svgfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.societegenerale.com/core/misc/drupalSettingsLoader.js?v=10.1.8false
                                                                                                                                                        unknown
                                                                                                                                                        https://agences.sg.fr/banque-assurance/particulier/false
                                                                                                                                                          unknown
                                                                                                                                                          https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/fonts/sourcesanspro-semibold.wofffalse
                                                                                                                                                            unknown
                                                                                                                                                            https://particuliers.sg.fr/static/Resources/stylesheets/fonts/sourcesanspro-regular.wofffalse
                                                                                                                                                              unknown
                                                                                                                                                              https://agences.sg.fr/banque-assurance/UI/20240628-105709/font/evermaps-sg-icons-font.woff2?40815646false
                                                                                                                                                                unknown
                                                                                                                                                                https://www.societegenerale.com/themes/custom/sg_refonte/assets/fonts/Montserrat/Montserrat-Regular.woff2false
                                                                                                                                                                  unknown
                                                                                                                                                                  https://particuliers.sg.fr/static/Resources/stylesheets/spec56_btn_gsm_all_gcd_20200128180913.min.cssfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://particuliers.sg.fr/icd/static/pch-front/public/pch-lanceur.js?_=1728221672725false
                                                                                                                                                                      unknown
                                                                                                                                                                      https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/assets/js/BDDF/swm-reinit-restit/icons/credit-du-nord-logo.svgfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.societegenerale.com/modules/contrib/blazy/js/base/blazy.base.min.js?skwm32false
                                                                                                                                                                          unknown
                                                                                                                                                                          https://particuliers.sg.fr/icd/static/interact-front/5.19.0//dist/awt-interact.jsfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.societegenerale.com/modules/contrib/blazy/js/blazy.load.min.js?skwm32false
                                                                                                                                                                              unknown
                                                                                                                                                                              https://sdk.privacy-center.org/415bfedc-6dd5-40a1-accb-c5d40e32a005/loader.js?target=www.societegenerale.comfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.societegenerale.com/core/assets/vendor/tabbable/index.umd.min.js?v=6.1.2false
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://particuliers.sg.fr/static/Particuliers/assets/campagne/jeunes2023MRA-CardHpProspect_x1.jpgfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                    https://www.atinternet.com/en/data-protection/resources/chromecache_319.2.dr, chromecache_459.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://cm.g.doubleclick.netchromecache_250.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://e.visualdna.comchromecache_250.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://tags.creativecdn.com/u9HRiJoxt0BjLMD4nzCw.jschromecache_305.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://www.tagcommander.com/chromecache_357.2.dr, chromecache_466.2.dr, chromecache_346.2.dr, chromecache_489.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://github.com/zloirock/core-js/blob/v3.38.0/LICENSEchromecache_484.2.dr, chromecache_276.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://statsp.par.societegenerale.fr/socgenpar1/pic2Util.js?r=0.5181486398742953chromecache_454.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://twitter.com/SG_etVouschromecache_498.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://googleads.g.doubleclick.net/pagead/viewthroughconversion/786705886/?random=1588523174183&ampchromecache_454.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://investors.societegenerale.com//fr/node/5543chromecache_369.2.dr, chromecache_549.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://professionnels.sg.fr/chromecache_238.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://cm.g.doubleclick.netchromecache_250.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://particuliers.sg.fr/staticfiles/Resources/img/favicon.icochromecache_378.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://rtd.tubemogul.comchromecache_250.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://professionnels.societegenerale.frchromecache_331.2.dr, chromecache_325.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://particuliers.societegenerale.fr/app/cobrowsechromecache_331.2.dr, chromecache_325.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://p.rfihub.comchromecache_250.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://www.opensource.org/licenses/mit-license.php)chromecache_578.2.dr, chromecache_259.2.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.societegenerale.com/sites/default/files/image/2024-09/202407-mobilite-1200x630.pngchromecache_549.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://sync.mathtag.comchromecache_250.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://report.whistleb.com/fr/portal/socgengroupchromecache_369.2.dr, chromecache_549.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://googleads.g.doubleclick.netchromecache_250.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://sizzlejs.com/chromecache_272.2.dr, chromecache_255.2.drfalse
                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.societegenerale.com/sites/default/files/image/2024-09/20240923-scenario-eco-1920x1067.jpchromecache_549.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.sg.fr/#organizationchromecache_578.2.dr, chromecache_259.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://schema.org/BreadcrumbListchromecache_498.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://sc-static.net/scevent.min.jschromecache_305.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      http://r.dlx.addthis.comchromecache_250.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://static.societegenerale.fr/pri/static/dmsa/iframe/dmp_bridge.html#console=true&amp;kruxenvnamchromecache_454.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://benalman.com/projects/jquery-postmessage-plugin/chromecache_578.2.dr, chromecache_259.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://particuliers.sg.fr/charte-cookies-sg#gestion-des-cookieschromecache_364.2.dr, chromecache_282.2.dr, chromecache_479.2.dr, chromecache_378.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://particuliers.societegenerale.fr:80/restcontent/theme/e7ec774b8e120610VgnVCM100000050013acRCRchromecache_454.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.drupal.org/core/deprecation#javascriptchromecache_436.2.dr, chromecache_573.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://idsync.rlcdn.comchromecache_250.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://www.commandersact.com/fr/chromecache_364.2.dr, chromecache_282.2.dr, chromecache_335.2.dr, chromecache_305.2.dr, chromecache_479.2.dr, chromecache_378.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://particuliers.sg.fr/ouvrir-compte-bancaire-en-lignechromecache_350.2.dr, chromecache_498.2.dr, chromecache_246.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://www.hotjar.com/legal/policies/privacy/chromecache_319.2.dr, chromecache_459.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://professionnels.sg.fr/icd-web/syd-front/index-comptes.htmlchromecache_287.2.dr, chromecache_238.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            http://stags.bluekai.comchromecache_250.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://pixel.mathtag.comchromecache_250.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://particuliers.societegenerale.fr/loginpage/user-login-pagechromecache_454.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  http://hammerjs.github.io/chromecache_272.2.dr, chromecache_255.2.drfalse
                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://www.drupal.org/node/2940704chromecache_542.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    http://creativecommons.org/ns#chromecache_485.2.dr, chromecache_523.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://particuliers.vf.snp.applis.bad.socgen/static/Resources/js/TMS/tc_SocieteGenerale_22.jschromecache_364.2.dr, chromecache_282.2.dr, chromecache_479.2.dr, chromecache_378.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                        142.250.186.68
                                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        122.201.124.75
                                                                                                                                                                                                                                                                        cp-wc32.syd02.ds.networkAustralia
                                                                                                                                                                                                                                                                        38719DREAMSCAPE-AS-APDreamscapeNetworksLimitedAUfalse
                                                                                                                                                                                                                                                                        18.66.102.11
                                                                                                                                                                                                                                                                        static-cdn.hotjar.comUnited States
                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                        18.239.101.55
                                                                                                                                                                                                                                                                        logs128.xiti.comUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        13.32.27.54
                                                                                                                                                                                                                                                                        script.hotjar.comUnited States
                                                                                                                                                                                                                                                                        7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                        3.161.82.94
                                                                                                                                                                                                                                                                        sdk.privacy-center.orgUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        109.232.197.56
                                                                                                                                                                                                                                                                        2kgs.sg.frFrance
                                                                                                                                                                                                                                                                        50234EULERIAN-ASFRfalse
                                                                                                                                                                                                                                                                        18.66.102.106
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                        18.66.112.15
                                                                                                                                                                                                                                                                        vc-live-cf.hotjar.ioUnited States
                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                        13.32.27.19
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                        15.188.200.112
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        198.185.159.145
                                                                                                                                                                                                                                                                        brisbaneopalmuseum.com.auUnited States
                                                                                                                                                                                                                                                                        53831SQUARESPACEUSfalse
                                                                                                                                                                                                                                                                        104.17.245.203
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        150.171.28.10
                                                                                                                                                                                                                                                                        ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                        104.17.249.203
                                                                                                                                                                                                                                                                        unpkg.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        13.36.118.62
                                                                                                                                                                                                                                                                        particuliers.sg.frUnited States
                                                                                                                                                                                                                                                                        7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                        51.44.47.114
                                                                                                                                                                                                                                                                        tag-privacy-it-prod-1812383206.eu-west-3.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                        149.126.77.215
                                                                                                                                                                                                                                                                        wcq4s.x.incapdns.netIsrael
                                                                                                                                                                                                                                                                        19551INCAPSULAUSfalse
                                                                                                                                                                                                                                                                        3.161.82.43
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        18.66.147.92
                                                                                                                                                                                                                                                                        tag.aticdn.netUnited States
                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                        35.180.15.187
                                                                                                                                                                                                                                                                        reverseproxy.aws.platform.evermaps.netUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        18.245.86.11
                                                                                                                                                                                                                                                                        api.privacy-center.orgUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        65.9.68.209
                                                                                                                                                                                                                                                                        logs1409.xiti.comUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        35.181.77.138
                                                                                                                                                                                                                                                                        site3967.commander5.comUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        18.193.239.137
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        18.158.28.214
                                                                                                                                                                                                                                                                        adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                                                        18.66.147.21
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                        13.36.90.247
                                                                                                                                                                                                                                                                        phosta120.ciap.gotocloud.ioUnited States
                                                                                                                                                                                                                                                                        7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                        192.168.2.6
                                                                                                                                                                                                                                                                        192.168.2.5
                                                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                        Analysis ID:1526752
                                                                                                                                                                                                                                                                        Start date and time:2024-10-06 15:33:09 +02:00
                                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                        Overall analysis duration:0h 4m 9s
                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                        Sample URL:https://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/500b0/
                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:9
                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                                                        Classification:mal48.win@20/573@75/31
                                                                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                                                        • Browse: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        • Browse: https://agences.sg.fr/
                                                                                                                                                                                                                                                                        • Browse: https://www.societegenerale.com/
                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.186.78, 173.194.76.84, 34.104.35.123, 142.250.186.106, 216.58.212.138, 142.250.181.234, 216.58.212.170, 142.250.186.138, 216.58.206.42, 142.250.186.42, 142.250.184.234, 172.217.16.202, 142.250.184.202, 216.58.206.74, 142.250.186.170, 172.217.18.106, 142.250.186.74, 172.217.18.10, 142.250.74.202, 20.12.23.50, 192.229.221.95, 52.165.164.15, 199.232.210.172, 40.69.42.241, 142.250.185.234, 142.250.185.202, 142.250.185.106, 142.250.185.138, 142.250.185.170, 142.250.185.74, 142.250.185.67, 142.250.185.72, 142.250.185.232, 142.250.184.238
                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bat.bing.com, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ajax.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, bs.eyeblaster.akadns.net, clients.l.google.com
                                                                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                        • VT rate limit hit for: https://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/500b0/
                                                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                                                        InputOutput
                                                                                                                                                                                                                                                                        URL: https://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/500b0/ Model: jbxai
                                                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                                                        "brand":["unknown"],
                                                                                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                        URL: https://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/500b0/ Model: jbxai
                                                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                                                        "brand":["unknown"],
                                                                                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                        URL: https://particuliers.sg.fr/swm/swm-restitution.html Model: jbxai
                                                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                                                        "brand":["unknown"],
                                                                                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                        URL: https://particuliers.sg.fr/swm/swm-restitution.html Model: jbxai
                                                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                                                        "brand":["unknown"],
                                                                                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                        URL: https://particuliers.sg.fr/swm/swm-restitution.html Model: jbxai
                                                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                                                        "brand":["unknown"],
                                                                                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                        URL: https://agences.sg.fr/banque-assurance/particulier/ Model: jbxai
                                                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                                                        "brand":["unknown"],
                                                                                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                        URL: https://agences.sg.fr/banque-assurance/particulier/ Model: jbxai
                                                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                                                        "brand":["unknown"],
                                                                                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                        URL: https://www.societegenerale.com/fr/actualites/communiques-de-presse/investissement-dans-la-transition-projet-dacquisition-de-reed Model: jbxai
                                                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                                                        "brand":["unknown"],
                                                                                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                        URL: https://www.societegenerale.com/fr/actualites/communiques-de-presse/investissement-dans-la-transition-projet-dacquisition-de-reed Model: jbxai
                                                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                                                        "brand":["unknown"],
                                                                                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                        URL: https://www.societegenerale.com/fr/actualites/communiques-de-presse/investissement-dans-la-transition-projet-dacquisition-de-reed Model: jbxai
                                                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                                                        "brand":["unknown"],
                                                                                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4305
                                                                                                                                                                                                                                                                        Entropy (8bit):4.565502257431684
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:+WZMdOYZ7xmSW0mPyhx2soRRoy44lZKDMnAUn4TouX:+UGdxmuiyhYsCyyhiDOAy486
                                                                                                                                                                                                                                                                        MD5:355F4F1CEB77743CA3D22BD365A10D2B
                                                                                                                                                                                                                                                                        SHA1:3D339F12D7097AA04CBD4AD71528DEDAF7A39EB3
                                                                                                                                                                                                                                                                        SHA-256:E4F48E1F5558252EBA1D25BE60A35A35A024390CF4970E0652B9E654F9E0302B
                                                                                                                                                                                                                                                                        SHA-512:C2E79CE0BDE097173666F6A2B84D2E9E318CB7B93DEA2DE875056E9E3FD49843415260AF9B48E52B444543042680F53104C49A47268D8BCAF0BAD2DBC0548496
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/misc/announce.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Adds an HTML element and method to trigger audio UAs to read system messages.. *. * Use {@link Drupal.announce} to indicate to screen reader users that an. * element on the page has changed state. For instance, if clicking a link. * loads 10 more items into a list, one might announce the change like this.. *. * @example. * $('#search-list'). * .on('itemInsert', function (event, data) {. * // Insert the new items.. * $(data.container.el).append(data.items.el);. * // Announce the change to the page contents.. * Drupal.announce(Drupal.t('@count items added to @container',. * {'@count': data.items.length, '@container': data.container.title}. * ));. * });. */..(function (Drupal, debounce) {. let liveElement;. const announcements = [];.. /**. * Builds a div element with the aria-live attribute and add it to the DOM.. *. * @type {Drupal~behavior}. *. * @prop {Drupal~behaviorAttach} attach. * Attaches the behavior for drupalAnnounc
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1579
                                                                                                                                                                                                                                                                        Entropy (8bit):4.96779470263761
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:t4kZYRqeaxMwhllpU6kavbsB17jUC2VQHQLQxJd02ZCsFp2l0GX7jYcCNwNy62BC:fYX7jU5V0QkxJddZrPKbXvu626+EQSUK
                                                                                                                                                                                                                                                                        MD5:002DA1E7FE89C06F4204712C31A0C7A8
                                                                                                                                                                                                                                                                        SHA1:FEE1910D81EDAF5EF952CAF33E57E8827A217BCE
                                                                                                                                                                                                                                                                        SHA-256:5CCA97796014255DB2CF99AF32B2CC45492C20B18DCC51442F6392B7DD12A8CF
                                                                                                                                                                                                                                                                        SHA-512:0218B6DD9FBF560C1C546DD39E0EE93A65864B16C4E9390C585C031AD0C3C0D8A5150A5050117688EEBAC9F550813275971B0CD9D40320811590999E083930FE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/interact-front/5.19.0//dist/002da1e7fe89c06f4204712c31a0c7a8.svg
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32px" height="32px" viewBox="0 0 48 42" aria-hidden="true" focusable="false">. <g id="375-New" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" stroke-linecap="round" stroke-linejoin="round">. <g id="Artboard" transform="translate(-3.000000, -3.000000)" stroke="white" stroke-width="2">. <g id="Group" transform="translate(3.000000, 0.000000)">. <g id="fonc/calendrier" transform="translate(1.000000, 4.000000)">. <line x1="11.251025" y1="6.53612083" x2="11.251025" y2="0.306954167" id="Stroke-187"></line>. <line x1="30.8173167" y1="3.50107917" x2="16.0014833" y2="3.50107917" id="Stroke-188"></line>. <line x1="35.5687333" y1="6.53612083" x2="35.5687333" y2="0.306954167" id="Stroke-189"></line>. <polyline id="Stroke-190" points="20.3626667 22.1885792 26.8314167 22.1885792 26.8314167 27.9385792 19.964 27.9385792 19.964 33.6885792 26.5113333 33.6885792"></polyline>. <line x
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4922
                                                                                                                                                                                                                                                                        Entropy (8bit):4.518830795855273
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:4B1Tr6gaTkQwEOk559aUy9JWfR5H5nLARXOt3gJI5cvE:WJrSwrUy9JW3ZLwXOt3gJI+vE
                                                                                                                                                                                                                                                                        MD5:70D07A56926D9F0AE3A4BDE5FB26E827
                                                                                                                                                                                                                                                                        SHA1:0B0572D8C475331727916E041E17B39BC08DBEA4
                                                                                                                                                                                                                                                                        SHA-256:1323FA94F7C1E66CCFC07213FB0BC42D0C9D12F0B7B7ACC19C41A9D91DB077A2
                                                                                                                                                                                                                                                                        SHA-512:951F8FC24032A307BBA65F27A57A0F08A24C27C05D682B8126F60273C35976F3DBD1D093D5445E960EAFA0EF8D2B223B20DE23AEAB8E1F4BF2B1DF63AD6B2FF3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(function (getGlobalManager) {. var globals = {. alerting: {. activate: true,. alertingIntervalTime: "5",. urlAlertDetail: "/com/icd-web/alerting/fil-alertes.html#fil-alertes/detail/",. urlAlerts: "/com/icd-web/alerting/fil-alertes.html#fil-alertes/",. urlAlertingSignature: "/com/icd-web/alerting/fil-alertes.html",. sessionKey: "alerting_counter". },. alertingPro: {. activate: false,. intervalTime: "5",. urlAlertingSignature: "/com/icd-web/alerting/fil-alertes.html",. },. activationEnt: {. activate: false,. intervalTime: "5",. urlActivationEntSignature: "/icd/ape/data/alertes-compteur.json",. },. gms: {. activate: true,. gmsIntervalTime: "5",. urlGmsSignature: "/icd/mcd/index-authsec.html". },. popinprofile: {. activate: true,. url_detai
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (11715), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):11724
                                                                                                                                                                                                                                                                        Entropy (8bit):5.1797369239584095
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:U5oQrw2yj6Cpp30O0IUkb6zb3dm96CQl74ymzAdLHZZumt5ICBRTL53wG+Bl11Hr:UCf30B1XmhK4ymzY1BACd3WlJFJkaoRM
                                                                                                                                                                                                                                                                        MD5:6275967800FA2D0D9675C80D61A08B2F
                                                                                                                                                                                                                                                                        SHA1:22FC68FFD6883CEE4EBAC9E671CC16A50252B5AD
                                                                                                                                                                                                                                                                        SHA-256:7DAD35309245FA6507CFC1FEEEEFD2178FB7DE958C1B4CBA7452A963F055ED82
                                                                                                                                                                                                                                                                        SHA-512:E413F9F5A80B09C2022A0CA91DF1FF039DD65307E781AA1D5940E5EFFD0CAD23C205CDA2C45162E26F52DE4126EC877DB3AC03F67D063A51060C11782E104E30
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[7277],{97961:function(e,t,i){function n(e){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},n(e)}function o(){var e=function(e,t){if(!t&&e&&e.__esModule)return e;if(null===e||"object"!=n(e)&&"function"!=typeof e)return{default:e};var i=C(t);if(i&&i.has(e))return i.get(e);var o={__proto__:null},r=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var a in e)if("default"!==a&&{}.hasOwnProperty.call(e,a)){var l=r?Object.getOwnPropertyDescriptor(e,a):null;l&&(l.get||l.set)?Object.defineProperty(o,a,l):o[a]=e[a]}return o.default=e,i&&i.set(e,o),o}(i(55828));return o=function(){return e},e}i(3248),i(26776),i(22438),i(31223),i(96979),i(65978),i(41472),i(42454),i(13519),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,i(46886),i(65361),i(82127),i(64
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (26385), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):26563
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3839072054977075
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:505pwYlGdVcQU0hC8SwYlGMAiUgfgN02GgzGoACEXmud:5O3zoNlGgzGouR
                                                                                                                                                                                                                                                                        MD5:D8AD6596EE9413AD4582B0757498793F
                                                                                                                                                                                                                                                                        SHA1:1308D819C1C5ABED8318ADD81D6107804D868738
                                                                                                                                                                                                                                                                        SHA-256:90BBF4426571CC43C529F08380D24B5D418679AED3EA3A1D88812B2002A2B331
                                                                                                                                                                                                                                                                        SHA-512:A9080DC2817E7323CEFF82CF528B44A3ADCB3FCE5BC59C8B8C57A64426FDA872F6120ECF3855F41DC8519B3C82E94E0D2581895D813BEB56161C2FFC2132C02D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[6133,7375],{97375:function(e,t,n){"use strict";n(65978),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,n(46886),n(64700);var a=s(n(5882)),o=s(n(94613)),i=s(n(33723)),l=s(n(49070)),r=s(n(96548));function s(e){return e&&e.__esModule?e:{default:e}}var u={};u.showMessagePopin=function(e){var t="string"==typeof e?{message:[e]}:e,n=t.buttonLabel;return t.buttons=[{label:n||"Ok"}],void 0===t.center&&(t.center=!0),u.showPopin(e)},u.showYesNoPopin=function(e){var t=e,n=t.buttonNo&&t.buttonNo.label||t.buttonLabelNo,a=t.buttonYes&&t.buttonYes.label||t.buttonLabelYes,o=t.buttonNo&&t.buttonNo.positionClass,i=t.buttonYes&&t.buttonYes.positionClass;t.buttons=[{label:n||"Non",position:o||"swm-fleft",important:!1},{label:a||"Oui",position:i||"swm-fright"}];var l=t.callback;return"function"==typeof l&&(t.callback=function(e){l(e>=1)}),void 0===t.center&&(t.center=!0),u.showPopin(t)},u.showPopin=function(e){var t={title:void 0,message:vo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):960
                                                                                                                                                                                                                                                                        Entropy (8bit):4.832863815501617
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:4oZlawomRVAtxGl6DgLuNJGIHGVwX931jxKaljxsq1t:4oZIwr3AK6DgsJ7xlll9sct
                                                                                                                                                                                                                                                                        MD5:6739DD9D2E1C3205A4DE81E528AF3EE8
                                                                                                                                                                                                                                                                        SHA1:E4D571F4F9EC566A8385DB66F21EC6E35242C11D
                                                                                                                                                                                                                                                                        SHA-256:923935D813106205B31D3953B21E34A007F32758EC0C3D2BA6DD3DDA1F8CF6E9
                                                                                                                                                                                                                                                                        SHA-512:B868AAD5359D537A7C4C372D413CA221642D01BB50F52979B2C93DD788D917F895DE6C10125E8185FEE29364ADC2032B758A4AF1D8C4A6B92FC3825221F4ECD3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/misc/drupal.init.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:// Allow other JavaScript libraries to use $..if (window.jQuery) {. jQuery.noConflict();.}..// Class indicating that JS is enabled; used for styling purpose..document.documentElement.className += ' js';..// JavaScript should be made compatible with libraries other than jQuery by.// wrapping it in an anonymous closure..(function (Drupal, drupalSettings) {. /**. * Calls callback when document ready.. *. * @param {function} callback. * The function to be called on document ready.. */. const domReady = (callback) => {. const listener = () => {. callback();. document.removeEventListener('DOMContentLoaded', listener);. };. if (document.readyState !== 'loading') {. setTimeout(callback, 0);. } else {. document.addEventListener('DOMContentLoaded', listener);. }. };.. // Attach all behaviors.. domReady(() => {. Drupal.attachBehaviors(document, drupalSettings);. });.})(Drupal, window.drupalSettings);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):208
                                                                                                                                                                                                                                                                        Entropy (8bit):4.978437714125564
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:qQgp0g5HDQLGqS1Rc/BmbfZ2QHMVXcY8NPpy9YfBp0g55b6LmMHYRQHUHX6/u/Yg:qQ2b9ebME4xFHMVkdDfrbvWNYcMg7Y/
                                                                                                                                                                                                                                                                        MD5:FB8BDDB427DE3EBF781BC98C47D3499E
                                                                                                                                                                                                                                                                        SHA1:DC6532E71E960A2ACF6204D4579F5F4F3045E2D3
                                                                                                                                                                                                                                                                        SHA-256:CA7687E25560C73BD3FF63F8368E9CFE9EBAC6B4E0AC11643556C5141A42500E
                                                                                                                                                                                                                                                                        SHA-512:13EBC48962FFBAFD1D8D5AFFCA3A28F2394674D67F3BA29B727B942EF1A6C8DADFC204B534001F1B36D04DC515440238E89DEA53C106D9922A39795400C23944
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)}((function(e){"use strict";return e.ui=e.ui||{},e.ui.version="1.13.2"}));.//# sourceMappingURL=version-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2475
                                                                                                                                                                                                                                                                        Entropy (8bit):4.78739936875122
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:nlIDZVeit4mzntCR6LcAK8sOUW5pkXOazaBQoh/38s:l/itdrLcAbZJ5pkcGA3r
                                                                                                                                                                                                                                                                        MD5:2BF35377121EAA22D3C8780EC00CD2D9
                                                                                                                                                                                                                                                                        SHA1:018F4AC186DCF9C00EE186FD3C785D64C3679BE3
                                                                                                                                                                                                                                                                        SHA-256:5254114BE5A03B38F9C5946E1330B92AA69F5B88107EE29216266EAD8E821E6E
                                                                                                                                                                                                                                                                        SHA-512:16DA32ECA0864887673CFF42D224A10417194AB19CC5ECFFA749DE66002CE6A657EA70D3FC7BA5773A74C81B5DED25D8EE1EB4D95399873ECA2F0651CB8CB931
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 33 29">. <g id="DESKTOP-Comportements" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" aria-hidden="true" focusable="false">. <g id="INTERACT_ACCES" transform="translate(-642.000000, -295.000000)">. <g id="Sticky_ouvert1/2" transform="translate(282.000000, 192.000000)">. <path d="M0,6.59134774 C0,2.9510469 2.95641644,0 6.59936851,0 L407,0 L407,394 L6.59936851,394 C2.95463792,394 0,391.041199 0,387.408652 L0,6.59134774 Z" id="Rectangle-2" fill-opacity="0.851505888" ></path>. <g id="Sticky_ferm." transform="translate(348.000000, 85.000000)">. <path d="M58.34,213.34 L58.34,0.660000041 L6.59631199,0.660000041 C3.31343495,0.660000041 0.660000041,3.32085027 0.660000041,6.60971433 L0.660000041,207.390286 C0.660000041,210.673503 3.31977778,213.34 6.59631199,213.34 L58.34,213.34 Z" id="Rectangle-5" stroke-width="1.32000008" ></path>. <g id="bot-avatar" transform=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:assembler source, ASCII text, with very long lines (14298)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):25339
                                                                                                                                                                                                                                                                        Entropy (8bit):5.051185216837902
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:DicfqRQvyA771ubqW/zJvzxfOVRW6GJWlE92114SAtZ5eeQgtz:ubA771u1/zlzIVRW6GJWlE9211feQi
                                                                                                                                                                                                                                                                        MD5:31BF4B94BAAE2D3C57EEB4147A1489EA
                                                                                                                                                                                                                                                                        SHA1:232C23D3C2A3D45E5A29B5CA5986C13C170A42B6
                                                                                                                                                                                                                                                                        SHA-256:32D3BEF0D0CCC9D6B385973925BEA2FA7A006E70E16F18523845E5A8726DEAF7
                                                                                                                                                                                                                                                                        SHA-512:8768A7A87A15B52A345960DE4C4B22A512C86A7E0676F3A1DA8B85901656672F9471B544075A6994FE0EFF6B7BB0B6E83887BF83F95E5903553A09C39BC2BA14
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/sites/default/files/css/css_NlB-09KMX6jCW1lBYSZu6e2XyvwPR6ixRzhgrn2Dx1Q.css?delta=0&language=fr&theme=sg_refonte&include=eJxtj10OxCAIhC9k6pEMKm1JUahost3Tb_dhf5r0Db4Jw4wd1rH4CIbOltBwltrRLywR2Ck0WBroaj63ocDTj0yj6ohMtmL-P40sKSBjwdotZAzpjR_94t-ua5JSRqV9YNCGdmaJDM_Ds0B2-6C0MdXNf6dAlfqtoMLHTMx3okvS8FMERpfzrTJ2fAHW72eW
                                                                                                                                                                                                                                                                        Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..ui-helper-hidden{display:none;}.ui-helper-hidden-accessible{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;}.ui-helper-reset{margin:0;padding:0;border:0;outline:0;line-height:1.3;text-decoration:none;font-size:100%;list-style:none;}.ui-helper-clearfix:before,.ui-helper-clearfix:after{content:"";display:table;border-collapse:collapse;}.ui-helper-clearfix:after{clear:both;}.ui-helper-zfix{width:100%;height:100%;top:0;left:0;position:absolute;opacity:0;-ms-filter:"alpha(opacity=0)";}.ui-front{z-index:100;}.ui-state-disabled{cursor:default !important;pointer-events:none;}.ui-icon{display:inline-block;vertical-align:middle;margin-top:-.25em;position:relative;text-indent:-99999px;overflow:hidden;background-repeat:no-repeat;}.ui-widget-icon-block{left:50%;margin-left:-8px;display:block;}.ui-widget-overlay{position:fixed;top:0;left:0;width:100%;height:100%;}..ui-a
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Non-ISO extended-ASCII text, with very long lines (685)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1778
                                                                                                                                                                                                                                                                        Entropy (8bit):5.217680537653258
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:daktWGjGJKdytl6xkcri8LQLuriohyb3RPxGJKdytl6xkc+9QLY3NzS9hXOxG1u3:M0fstl6iAJQ+/wBWtl6i9QQzSOxRYq9
                                                                                                                                                                                                                                                                        MD5:B4077C34F80F35B1CAA6534764DE266A
                                                                                                                                                                                                                                                                        SHA1:A7C281B55A22B5326588BBAAFBA343951F5C7870
                                                                                                                                                                                                                                                                        SHA-256:2921916CA6CEB0D2DEF52718DE5B45EC695D72B03B493ABEE628A8B54A1C0F83
                                                                                                                                                                                                                                                                        SHA-512:B64E34475C37FE7CABB92705A33ED1B30A02E99FA4F314C716D9D66DF3799402648320BCC4A2D54F2A37ED7037CFD8A73E7EBCBEA5C15C391FCED990F21E6AF0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var g_panels=null,g_indexesWidth=null,g_columnHeight=null,g_firstLoad=!0;.(function(a,e){a(document).ready(function(){a("body").hasClass("bloc-particulier")?accessibleAlert('<div class="dlg-subscription"><p id="dlg-subscription-desc">Vous souhaitez ouvrir un compte&nbsp;?</p><p>Ouvrez-le 100% en ligne et profitez d.une offre exclusive de bienvenue&nbsp;!</p><div class="links"><a class="btn cta-subscribe" href="https://particuliers.sg.fr/ouvrir-compte-bancaire-en-ligne" aria-label="Souscrire en ligne" target="_blank">Souscrire en ligne</a><a class="btn btn2 cta-rdv" href="https://particuliers.sg.fr/aides-contact-public/prendre-rdv-en-agence" aria-label="Prenez rendez-vous en agence" target="_blank">Prenez RDV en agence</a></div></div>',"Information",.{descId:"dlg-subscription-desc"}):a("body").hasClass("bloc-professionnel")&&accessibleAlert('<div class="dlg-subscription"><p id="dlg-subscription-desc">Vous souhaitez ouvrir un compte&nbsp;?</p><p>Ouvrez-le 100% en ligne et profitez d.une
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 750x560, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):15818
                                                                                                                                                                                                                                                                        Entropy (8bit):7.988899438113598
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:AQjXJ4M4gfMs/yCPOj155/uZH82JHLwxxlIt:AQjXHKsPOVkHcrIt
                                                                                                                                                                                                                                                                        MD5:A1D643DA3A8C3D97BC39786110F861AB
                                                                                                                                                                                                                                                                        SHA1:E569795C58F37493950C2EE613D6142B79C11595
                                                                                                                                                                                                                                                                        SHA-256:C38961C6480F69144294BF5EC3BE956AC2BA7BE055CED43D6E01FEA2A8C756B7
                                                                                                                                                                                                                                                                        SHA-512:B393F5E66DEE88B75DA512F3960B41F4FD9B933B3AA57A15F28BF2A41A9C03A7566F5CF76A60BFE81A73F34E4CEC5118DB84FB14EF6A01F13711FCF5E1853C1A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Particuliers/assets/campagne/1135470238-BannerHero_x1.webp
                                                                                                                                                                                                                                                                        Preview:RIFF.=..WEBPVP8 .=..0....*..0.>.T.M.$.5$s....g-.../ V.MH3..`r..y.i.7u.EUV.C/.....P.#7..Qe./!.P.$.X.....KD.....s..K</........).t..]..U..A.NW!z..kE$.....P2.9..8..............B...g6.~...t9u..4...S.#I......Z."Od......"..8@..wn.)..$..3.4T).9`.=.sw..tx...x7.}.im.r...4?ig.o..sx..^...*....Z}.....qCivw.~......&8..lM`2....U.8..5D#....a:5..'..B!.9p./..f...)F;%....<..~0...0...L.*.B......,.).t+..NY<.Qt1.3.q@(A..B..-h<...X..n.B[C...l.....X.]....n._.94o.&..Q~.{'Q.A).t%8.#^t@..s..'.Z...3].4....tQ#!.~.a...z.V>...I.....N.( ..?..{..S;B.W!*..tMt.y}_^.m...YF.lb.~@1.....%)...].d./..-..2?..S..K..@.O.?.V)..&y..~m.R..wh.BD..B..%"2.y...a.[H...H...T.Xu.K...&t.4.....!FwwdR......K.u..;3..].Qe.W.Y....b.."CF(.E.-8.P6,..q.....s....m.G.a*.!h5:'f4#....Zw.C..*....uM.A,.@.<...q<.(.....Z.`.\r.r.....<.....,..)..U....U.c..H.!.;....P......w.C)...=.V..'.r....<...j....j.l;Qo.=..D.rj._...|..4..L....`a..{...KJ....T.X5..x..v...h...f.-...?h8.~4...e..............2.3Ut....&12{...g.{f.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3460
                                                                                                                                                                                                                                                                        Entropy (8bit):7.942871951080284
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:u9wd5FvLHU2e2lPs8PMRL9rRuFfJhGBJrGjH4anqfFSo/rW/t3V7Cn:u9w/g8ELkty/68anqd9mhV7u
                                                                                                                                                                                                                                                                        MD5:756E5BDB3942F6C656250B8A635EA5CA
                                                                                                                                                                                                                                                                        SHA1:A03C0222B67B68B19DD02A5407555727B169F5CB
                                                                                                                                                                                                                                                                        SHA-256:0FB87A360659FDE9B149B2036DB331EFA88B0D3D06AB319C0510480243C2BB8A
                                                                                                                                                                                                                                                                        SHA-512:D21987FC6F60E3EBE086319E9BBC4FE4D5EE18F2B05E21A643BA15E54F7AED92172C7EA08465D1E4F07B8AAD976C0AD842ED4DF75D60CA0EC17F1368FAA9618F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Particuliers/Home/Login-Page/User-Login-Page/img/securite-renforcee.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...H...H.....U.G....sRGB........>IDATx...tU....}/.k....H.p*....5..D.V..h-.X....Z)6G.B..@mq9X.......D.YBp)Z..C.4........w.7<^n...,..s&3w.....?.|....DB......".D.. .A...m.v...S.............[W...5;@.....IM.....}>.x<3....jN...jR=........TU}.pZ.x%.lb...{.....oy...v..T..:4.@}...JG.j:J..amTT.;w.,..I.&..:th..?./.......XPPp...B...8...&..;....w..a......I.o.."-c..KLL..?UY.4tY..4d.+.....y...v:4`..^8.E..n....,._....M...............9....CL........V.m.;z.hajj...O..[?....$$$$.-.?r....A-H.kQQ.}.j.6m.<...W......O...AY,.<....{.....7m0.Px../@.$.j.og../.U0...}.hs!.V.../H..?.$....U.6@...E... i..>.t......?..zD.>....g`M..k.XY.YY......}.0.....\G.tQ..;H.S'..uX...J|..(...g.l.....b,......,..s...../....J.n..+Q.;%.\d.....;.Xu+x.A.,.[.+..q.s...c.0.4.N2}4.XE..~.o.M.L.ga......d.........Y..+..N..\......%.........r........#.......Yd0oc.z.....<.t<.......I$.b..Nv..q.._.V..`...m...bT....l..@....SR..........O....j..U...<;.[. ..g....n.O..4........'m/..,...V%.n.....x2.2
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2179
                                                                                                                                                                                                                                                                        Entropy (8bit):4.76614571519783
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:kGflHfr2frp+9ftVXKSWW/CstTCstj+OdfoXKep++3fXXKwK:kGf9fr2frQ9ftVXLWW2AfoX/QMfXXpK
                                                                                                                                                                                                                                                                        MD5:E1DE75E1F4F5E4465FB6345BABE3E023
                                                                                                                                                                                                                                                                        SHA1:0E9F221B71C1F1AFA689B16F9B3484C774A00B6B
                                                                                                                                                                                                                                                                        SHA-256:5AE4A4557AE11AF6B6E1EF325FE9BC72FB7B67E8B5723FDF7E1D2150E33DA077
                                                                                                                                                                                                                                                                        SHA-512:E9F565935EC60EAB06DF3B09AEA1FB521DF22C1B9E5487F4ED48F747D062EC639AB903994B046C212ABDEF9C9F744C6EBF411F2D0D8197FEA2FD72693735D84F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/js/Nos-conseils/json/pri/sessionHomeNC_pri.json?1728221664052
                                                                                                                                                                                                                                                                        Preview:[.. {.. "id": "_497011024",.. "active": true,.. "date_card": "2024-10-01",.. "thematiques_card": "6",.. "sous_cat": ",_3ap9sne1y",.. "titre_card": "Le retour du compte . terme",.. "extrait": "Faites fructifier votre .pargne en toute s.curit. en immobilisant votre argent pendant une dur.e d.termin.e . l'avance.",.. "desc_card": "Faites fructifier votre .pargne en toute s.curit. en immobilisant votre argent pendant une dur.e d.termin.e . l'avance.",.. "url_card": "/nos-conseils/epargner/compte-a-terme",.. "img_id_card": "epargner-kartthikagini",.. "img_desk": "",.. "img_mob": "",.. "replay_time": "3",.. "date": 1640271270136.. },.. {.. "id": "_1sn240924",.. "active": true,.. "date_card": "2024-09-24",.. "thematiques_card": "1",.. "sous_cat": ",_alwtyba0b",.. "titre_card": "Acheter ou louer sa voiture .lectrique&nbsp;?",.. "extrait": "Parce que chaque solution
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (18398), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):19922
                                                                                                                                                                                                                                                                        Entropy (8bit):5.5522374656227464
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:WB14JbBPjxKh0Q4co0f67nzX8qbKEUCo2l9uL3r24kszvOGnG4CbIKwoe2QD5ek:WwbZQ43f7zng32l9uL3rAwvOGZ1
                                                                                                                                                                                                                                                                        MD5:FCB348793B5E58B5AFFBEB2D7F0610B0
                                                                                                                                                                                                                                                                        SHA1:64FC7F466420447CC34290BA902B06717B2438AF
                                                                                                                                                                                                                                                                        SHA-256:D98341455D627FF7FFA3321738397F8AA4AE51B3B8E6DE353481B79CC7A04BBF
                                                                                                                                                                                                                                                                        SHA-512:E1DB86E7A2489A384DFBB828DE82628968AE5773FABCFB27BC27A6084EBC476DA43D74E94074065D4CDC244F5B76380D5BF2C40A4D5A21C78F74E04445B70494
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://static.societegenerale.fr/pri/static/dmsa/iframe/dmp_bridge.html
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>..<html>..<head lang="en">.. <meta charset="UTF-8"/>.. <meta http-equiv="Content-Security-Policy" content="default-src 'self' 'unsafe-inline'.. https://ib.adnxs.com https://r.nexac.com https://i.w55c.net https://idsync.rlcdn.com https://id.mathtag.com https://sync.mathtag.com https://rs.gwallet.com https://p.rfihub.com https://e.visualdna.com https://*.krxd.net.. http://ib.adnxs.com http://r.nexac.com http://i.w55c.net http://idsync.rlcdn.com http://id.mathtag.com http://sync.mathtag.com http://rs.gwallet.com http://p.rfihub.com http://e.visualdna.com http://*.krxd.net.. https://r.dlx.addthis.com https://cm.g.doubleclick.net https://pixel.mathtag.com https://rtd.tubemogul.com https://idsync.rlcdn.com https://s.amazon-adsystem.com https://www.google.fr https://www.google.com https://www.googleadservices.com https://googleads.g.doubleclick.net https://bid.g.doubleclick.net https://events.mediarithmics.com https://console.appnexus.com https://stag
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (415)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):655
                                                                                                                                                                                                                                                                        Entropy (8bit):5.042640777384768
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:UOMB343RkfLhPbC4sKIUMbHxu/HIRzurxPoIz+IInHdu:NXkzhb7SHxu/uurxPoGI9u
                                                                                                                                                                                                                                                                        MD5:C968287AA5E3E6DA495EAFCACD763C9D
                                                                                                                                                                                                                                                                        SHA1:5317CAAEC8870F2C94596D21A22806008D144800
                                                                                                                                                                                                                                                                        SHA-256:C3D0A82D799B9698207F270F9D5EC1746C4E4928657890255D4BEC6DDC06F735
                                                                                                                                                                                                                                                                        SHA-512:C356C07EC58A07CB9059E3B40F2D295CCDDE1095862BE7B463264438BA1A8781D0336FF38FA09860529BA613A2C6806602F41B43B29FADABCAFCD66638B3194A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/disable-selection-min.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Disable Selection 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],e):e(jQuery)}((function(e){"use strict";return e.fn.extend({disableSelection:(n="onselectstart"in document.createElement("div")?"selectstart":"mousedown",function(){return this.on(n+".ui-disableSelection",(function(e){e.preventDefault()}))}),enableSelection:function(){return this.off(".ui-disableSelection")}});var n}));.//# sourceMappingURL=disable-selection-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (415)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):655
                                                                                                                                                                                                                                                                        Entropy (8bit):5.042640777384768
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:UOMB343RkfLhPbC4sKIUMbHxu/HIRzurxPoIz+IInHdu:NXkzhb7SHxu/uurxPoGI9u
                                                                                                                                                                                                                                                                        MD5:C968287AA5E3E6DA495EAFCACD763C9D
                                                                                                                                                                                                                                                                        SHA1:5317CAAEC8870F2C94596D21A22806008D144800
                                                                                                                                                                                                                                                                        SHA-256:C3D0A82D799B9698207F270F9D5EC1746C4E4928657890255D4BEC6DDC06F735
                                                                                                                                                                                                                                                                        SHA-512:C356C07EC58A07CB9059E3B40F2D295CCDDE1095862BE7B463264438BA1A8781D0336FF38FA09860529BA613A2C6806602F41B43B29FADABCAFCD66638B3194A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Disable Selection 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],e):e(jQuery)}((function(e){"use strict";return e.fn.extend({disableSelection:(n="onselectstart"in document.createElement("div")?"selectstart":"mousedown",function(){return this.on(n+".ui-disableSelection",(function(e){e.preventDefault()}))}),enableSelection:function(){return this.off(".ui-disableSelection")}});var n}));.//# sourceMappingURL=disable-selection-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5782)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5924
                                                                                                                                                                                                                                                                        Entropy (8bit):5.185989144737854
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:92uXqpNCQ2Ae9SFwzWdsjAWrHXfq7rE9Qn4qlQdETJt24vB1bVbcP+y21bhCQ:FX2ne2CAcPCE9Qn3UQF5bCCbEQ
                                                                                                                                                                                                                                                                        MD5:131CA00AF887CB62FA5AE0F6E59F13CA
                                                                                                                                                                                                                                                                        SHA1:64D7BFFF7AA34963E588D3D278B806931642BF7D
                                                                                                                                                                                                                                                                        SHA-256:A596C0EFA0E4CAEA039FB6907DDE73EDF53D5171217C680A4E5038710A337265
                                                                                                                                                                                                                                                                        SHA-512:049AD269111ECABC2FF689C6304F878AA1BB4DC05B57F6E6F6412761D49EB97C13678843C23936BA626A956AA3157C3B61329029BE6201C04238E210382D48F9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!.* tabbable 6.1.2.* @license MIT, https://github.com/focus-trap/tabbable/blob/master/LICENSE.*/.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):(t="undefined"!=typeof globalThis?globalThis:t||self,function(){var n=t.tabbable,o=t.tabbable={};e(o),o.noConflict=function(){return t.tabbable=n,o}}())}(this,(function(t){"use strict";var e=["input:not([inert])","select:not([inert])","textarea:not([inert])","a[href]:not([inert])","button:not([inert])","[tabindex]:not(slot):not([inert])","audio[controls]:not([inert])","video[controls]:not([inert])",'[contenteditable]:not([contenteditable="false"]):not([inert])',"details>summary:first-of-type:not([inert])","details:not([inert])"],n=e.join(","),o="undefined"==typeof Element,r=o?function(){}:Element.prototype.matches||Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector,i=!o&&Element.prototype.getRootNode?function(t){var e;return n
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7011
                                                                                                                                                                                                                                                                        Entropy (8bit):4.490004779291411
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:371DtFGxg4NlEZDA8EDJAcpKjrVGdEPfjvQWsjvdjJjyDrHYt0rDO7qRDH0DXkbx:r7JEDUjrVXX85jvaOezIORd6yAE
                                                                                                                                                                                                                                                                        MD5:C291CFDCD05BD2468700F6C89338EE4B
                                                                                                                                                                                                                                                                        SHA1:C06ABBB95CD24988C58AA4C01BA8C9AEED2BF62D
                                                                                                                                                                                                                                                                        SHA-256:8BFAE6D1FF07A8A6D97CE8F8968D7A83A787E1FA4E9CBCB996D260AE5B1F03F1
                                                                                                                                                                                                                                                                        SHA-512:A960EB18762E47EA7A818D0E7DE8AD9C630CB27C107E69CF2FD09BD6438D15FE2978614D779EC57C629F4E5AF4882A904C9ABCA8F0ACADD0BB9F91C5C69AB236
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/modules/contrib/quicklink/js/quicklink_init.js?skwm32
                                                                                                                                                                                                                                                                        Preview:(function () {.. 'use strict';.. Drupal.behaviors.quicklink = {. attach: function attachQuicklink(context, settings) {. var debug = settings.quicklink.debug;.. function hydrateQuicklinkConfig() {. settings.quicklink.quicklinkConfig = settings.quicklink.quicklinkConfig || {};. settings.quicklink.ignoredLinks = settings.quicklink.ignoredLinks || [];.. var quicklinkConfig = settings.quicklink.quicklinkConfig;.. quicklinkConfig.ignores = [];.. // Loop through all the patterns to ignore, and generate rules to ignore URL patterns.. for (var i = 0; i < settings.quicklink.url_patterns_to_ignore.length; i++) {. var pattern = settings.quicklink.url_patterns_to_ignore[i];.. (function (i, pattern) {. if (pattern.length) {. quicklinkConfig.ignores.push(function (uri, elem) {. var ruleName = 'Pattern found in href. See ignored URL patterns log.';. var ruleFunc = uri.includ
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (47818)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):111701
                                                                                                                                                                                                                                                                        Entropy (8bit):5.28551227251419
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:wEo8B/Vh0Rl1CMVNtJDLaVIYcOPgOkDZlZ:QM/8Rl1jFDLajcOPgOkDZlZ
                                                                                                                                                                                                                                                                        MD5:F1E008BA291A8F72720DA8AFF5E29FF3
                                                                                                                                                                                                                                                                        SHA1:41718FC02FE0566F1332B3B44C10A81209D7A273
                                                                                                                                                                                                                                                                        SHA-256:7655146A2975A9F05DEC345AE493FCC27D5924948481EFBC73B8228B471EF7FA
                                                                                                                                                                                                                                                                        SHA-512:D4E8AF240B25B7B0F161BD27876985C13077A96545555FD63BAE0A87E9C7AD9E5B452CB8886F635D5DA7102E2FDC57B06542B445D5229F3B98379FD6E7F6B2BB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n=window.webpackJsonp;window.webpackJsonp=function(r,o,s){for(var a,u,c,l=0,f=[];l<r.length;l++)u=r[l],i[u]&&f.push(i[u][0]),i[u]=0;for(a in o)Object.prototype.hasOwnProperty.call(o,a)&&(e[a]=o[a]);for(n&&n(r,o,s);f.length;)f.shift()();if(s)for(l=0;l<s.length;l++)c=t(t.s=s[l]);return c};var r={},i={1:0};t.e=function(e){function n(){a.onerror=a.onload=null,clearTimeout(u);var t=i[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),i[e]=void 0)}var r=i[e];if(0===r)return new Promise(function(e){e()});if(r)return r[2];var o=new Promise(function(t,n){r=i[e]=[t,n]});r[2]=o;var s=document.getElementsByTagName("head")[0],a=document.createElement("script");a.type="text/javascript",a.charset="utf-8",a.async=!0,a.timeout=12e4,t.nc&&a.setAttribute("nonce",t.nc),a.src=t.p+""+e+".min.js";var u=setTimeout(n,12e4);return a.onerror=a.onload=n,s
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8313
                                                                                                                                                                                                                                                                        Entropy (8bit):4.613048286563292
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:9KlGMQz0AijFAEQNyaEN/yYJXS3E5dqIPgJJbQ9:lMMUcJ89
                                                                                                                                                                                                                                                                        MD5:C53B434EA0BB2FEB10268BACD73F8E22
                                                                                                                                                                                                                                                                        SHA1:EECBDB0DD2E1E535D879F2A4ECB562C5BDC7CC01
                                                                                                                                                                                                                                                                        SHA-256:2F106E2CB02DF3724D97E1B0F70E7EB3F7AB71117614930F022A50E090D7E96A
                                                                                                                                                                                                                                                                        SHA-512:A816B462D9D4C42049992E5EC876B0D2DD044F18EE8FDC5E24399CA4AC6891AA7A7CF865DE8BAC7EC9212C571A0B6FB33DB0B5188DDE970B46CE99A77967033A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/js/viewport.js?skwm32
                                                                                                                                                                                                                                                                        Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};./*!*********************************!*\. !*** ./src/js/base/viewport.js ***!. \*********************************/./* jshint bitwise:true, browser:true */./* global jQuery:false */.;.(function viewport(W, D, $) {. /**. * misc global scripts. * @requires jQuery. */.. 'use strict';.. if (typeof W.sg === 'undefined') {. W.sg = {};. }. W.sg.throttle = function throttle(func, wait, options) {. // =============================================================================. // http://underscorejs.org/docs/underscore.html#section-82. // Returns a function, that, when invoked, will only be triggered at most once. // during a given window of time. Normally, the throttled function will run as. // much as it can, without ever going more than once per wait duration; but if. // you.d like to disable the execution on the leading edge, pass {leading: false}.. // To disable execution on the trail
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (943)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):944
                                                                                                                                                                                                                                                                        Entropy (8bit):5.059774860978226
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:pbP+NPBBaqzbN6rrHebsVb2ADcCKXwSDe:R+E0J6XzqMvKu
                                                                                                                                                                                                                                                                        MD5:1CD580A5A6B590276A304F3A259B4E71
                                                                                                                                                                                                                                                                        SHA1:B9A1A34D7EBDC79A94F460EEB6292335B4D85745
                                                                                                                                                                                                                                                                        SHA-256:C7FEA7A244AB5EF75669741CBACA5F5E46564579B06DFEE51DF9FBBCDD6444BB
                                                                                                                                                                                                                                                                        SHA-512:ADE01DC3D9AF002AF9BB2BDBA031AE6B827E87A98DE89B9C06BE0A5DFCAACABC36EC318280FD66EF57AAAF7A466E8BE45900A9F86758431B220DCA670B93540B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(i,s){"use strict";function a(t,e,n){return t?("undefined"!=typeof DOMPurify?(r=DOMPurify.sanitize(t,e),r=i.isObj(e)&&e.RETURN_DOM?(n=!0,r):c(r)):function r(t){t=t.children;i.each(t,function(t){var n,e;n=t,e=i.nodeMapAttr(n.attributes),i.each(e,function(t,e){return!!o(e,t)&&void n.removeAttribute(e)}),r(t)})}(r=c(t)),n?r.childNodes:r.innerHTML):"";var r}function o(t,e){t=t.toLowerCase(),e=e.replace(/\s+/g,"").toLowerCase();return!(!["src","href","xlink:href"].includes(t)||!e.includes("script:")&&!e.includes("data:text/html"))||t.startsWith("on")}function c(t){return(new DOMParser).parseFromString(t,"text/html").body||s.createElement("body")}i.create=function(t,e,n){var r=s.createElement(t);return(i.isStr(e)||i.isObj(e))&&(i.isStr(e)?r.className=e:i.attr(r,e)),n&&(n=n.trim(),r.innerHTML=a(n),"template"===t&&(r=r.content.firstChild||r)),r},i.sanitizer={isDangerous:o,sanitize:a,toNode:c},i.sanitize=a}(dBlazy,this.document);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (943)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):944
                                                                                                                                                                                                                                                                        Entropy (8bit):5.059774860978226
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:pbP+NPBBaqzbN6rrHebsVb2ADcCKXwSDe:R+E0J6XzqMvKu
                                                                                                                                                                                                                                                                        MD5:1CD580A5A6B590276A304F3A259B4E71
                                                                                                                                                                                                                                                                        SHA1:B9A1A34D7EBDC79A94F460EEB6292335B4D85745
                                                                                                                                                                                                                                                                        SHA-256:C7FEA7A244AB5EF75669741CBACA5F5E46564579B06DFEE51DF9FBBCDD6444BB
                                                                                                                                                                                                                                                                        SHA-512:ADE01DC3D9AF002AF9BB2BDBA031AE6B827E87A98DE89B9C06BE0A5DFCAACABC36EC318280FD66EF57AAAF7A466E8BE45900A9F86758431B220DCA670B93540B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/modules/contrib/blazy/js/plugin/blazy.sanitizer.min.js?skwm32
                                                                                                                                                                                                                                                                        Preview:!function(i,s){"use strict";function a(t,e,n){return t?("undefined"!=typeof DOMPurify?(r=DOMPurify.sanitize(t,e),r=i.isObj(e)&&e.RETURN_DOM?(n=!0,r):c(r)):function r(t){t=t.children;i.each(t,function(t){var n,e;n=t,e=i.nodeMapAttr(n.attributes),i.each(e,function(t,e){return!!o(e,t)&&void n.removeAttribute(e)}),r(t)})}(r=c(t)),n?r.childNodes:r.innerHTML):"";var r}function o(t,e){t=t.toLowerCase(),e=e.replace(/\s+/g,"").toLowerCase();return!(!["src","href","xlink:href"].includes(t)||!e.includes("script:")&&!e.includes("data:text/html"))||t.startsWith("on")}function c(t){return(new DOMParser).parseFromString(t,"text/html").body||s.createElement("body")}i.create=function(t,e,n){var r=s.createElement(t);return(i.isStr(e)||i.isObj(e))&&(i.isStr(e)?r.className=e:i.attr(r,e)),n&&(n=n.trim(),r.innerHTML=a(n),"template"===t&&(r=r.content.firstChild||r)),r},i.sanitizer={isDangerous:o,sanitize:a,toNode:c},i.sanitize=a}(dBlazy,this.document);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (612)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):396394
                                                                                                                                                                                                                                                                        Entropy (8bit):5.5234803490489295
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:h2BnVfqW2Wrsw31F+V0+FWo4/9Q7Ia4OD0zM9wjFVgHRThZoEt0:gnVfqW2Msw31kVhZ4BEt0
                                                                                                                                                                                                                                                                        MD5:C414CCEB9EDACB719BAEFD5EF67CFA75
                                                                                                                                                                                                                                                                        SHA1:53FB7694EA6C8700E36E883D0EFFDC3CB2B09553
                                                                                                                                                                                                                                                                        SHA-256:2A1CE65728031AE9DC8D073C5B551397644DCE2EFE15F05D6846DDD83B6EA763
                                                                                                                                                                                                                                                                        SHA-512:20022A87DEC1DAF41881CBF9D7B29347586A2B0F5453F10F66AE5000A96D904B5C0F118ACCE396F12D1C955B199492FF0C05D762940825B59889AFCB3891B596
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var JSON;JSON||(JSON={});.(function(){function a(a){return 10>a?"0"+a:a}function h(a){g.lastIndex=0;return g.test(a)?'"'+a.replace(g,function(a){var b=f[a];return"string"===typeof b?b:"\\u"+("0000"+a.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+a+'"'}function e(a,b){var d,f,g,r,t=c,A,u=b[a];u&&"object"===typeof u&&"function"===typeof u.toJSON&&(u=u.toJSON(a));"function"===typeof m&&(u=m.call(b,a,u));switch(typeof u){case "string":return h(u);case "number":return isFinite(u)?String(u):"null";case "boolean":case "null":return String(u);case "object":if(!u)return"null";.c+=l;A=[];if("[object Array]"===Object.prototype.toString.apply(u)){r=u.length;for(d=0;d<r;d+=1)A[d]=e(d,u)||"null";g=0===A.length?"[]":c?"[\n"+c+A.join(",\n"+c)+"\n"+t+"]":"["+A.join(",")+"]";c=t;return g}if(m&&"object"===typeof m)for(r=m.length,d=0;d<r;d+=1)"string"===typeof m[d]&&(f=m[d],(g=e(f,u))&&A.push(h(f)+(c?": ":":")+g));else for(f in u)Object.prototype.hasOwnProperty.call(u,f)&&(g=e(f,u))&&A.push(h(f)+(c?": "
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):959
                                                                                                                                                                                                                                                                        Entropy (8bit):4.995014348645752
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:tPnU/Cu8S04NUS0490WxqS049S04lHS04nlS04dslS04cRS04xS04NaS04dS0S:hU/2scu0WxO4CT0oqphYhMS
                                                                                                                                                                                                                                                                        MD5:18E78A5DB136D44285EB605E866CE995
                                                                                                                                                                                                                                                                        SHA1:FA1DBA649798177419DDEC29424981B1D8630CBF
                                                                                                                                                                                                                                                                        SHA-256:472CE0BB9404F8261B0C96E69448A0F62D913129D14F680126817DE6C6B092F5
                                                                                                                                                                                                                                                                        SHA-512:D131694CEC62261E851CC37A5E5295BE58FE793EE71670D56879B6BB2389A673CF23ADA465B1021888E1AE672588F32B797C44935A5D51DE2B05EFAC43AEC359
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Particuliers/assets/img/pictos/SGAvenirStrokedProperties24.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.54242 21.3467H10.058" stroke="#010035" stroke-width="2"/>.<path d="M15.1528 21.3542H23.6683" stroke="#010035" stroke-width="2"/>.<path d="M4.86108 21.6797V1.67969H20.3557V21.6797" stroke="#010035" stroke-width="2"/>.<path d="M9.07666 22.3201V17.8281H16.1403V22.3201" stroke="#010035" stroke-width="2"/>.<path d="M12.6084 22.3201V17.8281" stroke="#010035" stroke-width="2"/>.<path d="M9.01772 6.74976V9.38314H7.22998" stroke="#010035" stroke-width="2"/>.<path d="M9.01772 12.0166V14.65H7.22998" stroke="#010035" stroke-width="2"/>.<path d="M12.9584 4.43213V7.06551H11.1707" stroke="#010035" stroke-width="2"/>.<path d="M12.9584 9.70044V12.3338H11.1707" stroke="#010035" stroke-width="2"/>.<path d="M16.8993 12.0166V14.65H15.1116" stroke="#010035" stroke-width="2"/>.<path d="M16.8993 6.74976V9.38314H15.1116" stroke="#010035" stroke-width="2"/>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (26385), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):26563
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3839072054977075
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:505pwYlGdVcQU0hC8SwYlGMAiUgfgN02GgzGoACEXmud:5O3zoNlGgzGouR
                                                                                                                                                                                                                                                                        MD5:D8AD6596EE9413AD4582B0757498793F
                                                                                                                                                                                                                                                                        SHA1:1308D819C1C5ABED8318ADD81D6107804D868738
                                                                                                                                                                                                                                                                        SHA-256:90BBF4426571CC43C529F08380D24B5D418679AED3EA3A1D88812B2002A2B331
                                                                                                                                                                                                                                                                        SHA-512:A9080DC2817E7323CEFF82CF528B44A3ADCB3FCE5BC59C8B8C57A64426FDA872F6120ECF3855F41DC8519B3C82E94E0D2581895D813BEB56161C2FFC2132C02D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.6133.chunk.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[6133,7375],{97375:function(e,t,n){"use strict";n(65978),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,n(46886),n(64700);var a=s(n(5882)),o=s(n(94613)),i=s(n(33723)),l=s(n(49070)),r=s(n(96548));function s(e){return e&&e.__esModule?e:{default:e}}var u={};u.showMessagePopin=function(e){var t="string"==typeof e?{message:[e]}:e,n=t.buttonLabel;return t.buttons=[{label:n||"Ok"}],void 0===t.center&&(t.center=!0),u.showPopin(e)},u.showYesNoPopin=function(e){var t=e,n=t.buttonNo&&t.buttonNo.label||t.buttonLabelNo,a=t.buttonYes&&t.buttonYes.label||t.buttonLabelYes,o=t.buttonNo&&t.buttonNo.positionClass,i=t.buttonYes&&t.buttonYes.positionClass;t.buttons=[{label:n||"Non",position:o||"swm-fleft",important:!1},{label:a||"Oui",position:i||"swm-fright"}];var l=t.callback;return"function"==typeof l&&(t.callback=function(e){l(e>=1)}),void 0===t.center&&(t.center=!0),u.showPopin(t)},u.showPopin=function(e){var t={title:void 0,message:vo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):960
                                                                                                                                                                                                                                                                        Entropy (8bit):5.156493173748514
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:tc/KDOcIxMMwhlllHOsg2D3cNsDhivlQbVRNINZ+qhivlQkilSbNZwH0hivl8:u2OMOsg2L3J3YJxSt/
                                                                                                                                                                                                                                                                        MD5:8463811CAFB76E9382DD19C6F52421A3
                                                                                                                                                                                                                                                                        SHA1:29B7D5E919F3F74D4C63C18A531FF055808C2F35
                                                                                                                                                                                                                                                                        SHA-256:C3DC22600CC625EFD20530D11EEA272876E4CA84D85B6D21D0080CF8D87F2E79
                                                                                                                                                                                                                                                                        SHA-512:3302A66433026C9E39D771E4FDDF225C48874E2139B29FF57FEE3AE61BE1DB549816CD9D9F9905BC7CFD99EB4D986E55CA2F3070037E712B001D26A8DF1F4182
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/icons/SGAvenirStrokedConseiller24.svg
                                                                                                                                                                                                                                                                        Preview:<svg aria-hidden="true" focusable="false" width="1.5rem" height="1.5rem" viewBox="0 0 32 32" xmlns="http://www.w3.org/2000/svg" fill="none" fill-rule="evenodd" clip-rule="evenodd" stroke-linecap="round" stroke-linejoin="round" stroke-miterlimit="1.5" style="box-sizing: border-box; -webkit-transform: rotate(0deg); -ms-transform: rotate(0deg); transform: rotate(0deg); vertical-align: top"><circle cx="16" cy="12.94" r="5.002" stroke="#000" stroke-width="2" style="box-sizing: border-box; stroke-width: 2.5; stroke: #010035;"/><path d="M16.509,22.278c1.056,1.122 1.497,6.094 1.497,6.094l-2.006,2.063l-2.047,-2.04c-0,0 -0.103,-3.026 1.557,-6.049" stroke="#000" stroke-width="2" stroke-linejoin="miter" style="box-sizing: border-box; stroke-width: 2.5; stroke: #010035;"/><path d="M6 31.943c0-5.519 4.481-10 10-10s10 4.481 10 10" stroke="#000" stroke-width="2" stroke-linecap="butt" style="box-sizing: border-box; stroke-width: 2.5; stroke: #010035;"/></svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):32
                                                                                                                                                                                                                                                                        Entropy (8bit):4.265319531114783
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:H3+QCkpzthOYY:BCmBhY
                                                                                                                                                                                                                                                                        MD5:43D26496E11750A77AA5EDD336EB7A7B
                                                                                                                                                                                                                                                                        SHA1:26DD433F8EC5AD79E769AA71C527A2B1308508E6
                                                                                                                                                                                                                                                                        SHA-256:5B0DCA3861FE3801D3E2491C51BF5CEAAD5593D6750690871CFE5B14FD7544A1
                                                                                                                                                                                                                                                                        SHA-512:6F95EB0F41AC2058EA54FD184F5D62205DCB8B8168F4DAE52C77A0C3676803F419C9436644235788C160A0CC7CFFBB527AD4C8BDFF6F4CC74D38119AB51F71EE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAlc4whdL0dgqBIFDcecFYcSEAnTVgDVLJStBRIFDXRxoFw=?alt=proto
                                                                                                                                                                                                                                                                        Preview:CgkKBw3HnBWHGgAKCQoHDXRxoFwaAA==
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):9286
                                                                                                                                                                                                                                                                        Entropy (8bit):7.418703222478834
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:dwK7wDLhaAy1RjY7aLpBCdReTFqvoMohvlYU1bw6psx:dwK7SLhxEhY7wTFFMo9l3/Kx
                                                                                                                                                                                                                                                                        MD5:F064A12D208B00261EF2AE23F9A33DD8
                                                                                                                                                                                                                                                                        SHA1:199B7F17293BFE1C12E9B89105C65248EE9E144D
                                                                                                                                                                                                                                                                        SHA-256:D50EDDFBCDE0B4637D7923CBAE92C245E996403268B0B829F1DB0345CAC3EFF2
                                                                                                                                                                                                                                                                        SHA-512:1A0A2522A424B6F0913515EB127C4C347F09B37E7ABFD367A102A58D16044D8259CF0F186F9C82630BB90F1DAA76BF7A984250E8550D7CA446E4B9760F4AF664
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF>$..WEBPVP8X....0......o..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8LO"../.....u!.........d[.m.<..8K..]j0dk...L(.>$.....+.33.0.%..x.c...03....-../.3b.|.C.L)....aQ...Eqww.>... .F....m.m..m..?oo..l.m{...udA....*.|sp.xo...o.$A.$.....4s...=Gx.....j..H.&C.b.K.c.n1.a..n..X.+.k.X.......h.....mT.c....A`.. ..............................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (16625)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16707
                                                                                                                                                                                                                                                                        Entropy (8bit):5.264737726774102
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:wk7ROVOvA+GMJJhDA6+XElCWKYbyOeRYt+V5iJ+:iViA+GMJJRA6+XElCxYyOeRAGiJ+
                                                                                                                                                                                                                                                                        MD5:63AF2FCD0A2285FD80FBDB22A0C1E824
                                                                                                                                                                                                                                                                        SHA1:2152FABC7E579D96A44AD648049D8BACD132DBC4
                                                                                                                                                                                                                                                                        SHA-256:0A93FAE3BAF01B74316B143C981FA28DA3D752A8AC62F492DD8578D2A142B7EC
                                                                                                                                                                                                                                                                        SHA-512:B90CEA3ABA8CC8EE5C65CFDE3513640D19DDF972BA0304EBB4E08014B48311823E6FDE9B5D67766DFCB071858CB4197AD969C68CBF45A98D2B96D201C284EE4C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.1440.chunk.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see swm.1440.chunk.js.LICENSE.txt */."use strict";(self.webpackChunk=self.webpackChunk||[]).push([[1440],{1440:function(e,t,n){n(3248),n(26776),n(46057),n(22438),n(82774),n(65361),n(56979),n(31223),n(96979),n(6388),n(82928),n(65978),n(69490),n(94854),n(20546),n(42454),n(87825),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,n(61819),n(82127),n(76347),n(35088),n(50493),n(64700),n(65005),n(38655),n(51693),n(51924);var r=h(n(86144)),o=h(n(66250)),a=h(n(5882)),i=h(n(22743)),u=h(n(23244)),c=h(n(94613)),l=h(n(88348)),s=h(n(10110)),f=n(55644),d=n(57358);function h(e){return e&&e.__esModule?e:{default:e}}function p(){p=function(){return t};var e,t={},n=Object.prototype,r=n.hasOwnProperty,o=Object.defineProperty||function(e,t,n){e[t]=n.value},a="function"==typeof Symbol?Symbol:{},i=a.iterator||"@@iterator",u=a.asyncIterator||"@@asyncIterator",c=a.toStringTag||"@@toStringTag";function l(e,t,n){return Object.defineProperty(e,t,{value:n,enumerab
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (941)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):942
                                                                                                                                                                                                                                                                        Entropy (8bit):4.965067856058403
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:tXC08sKVj06XASvXbRPBvVPpebYrFOL2plGM1VsN2VlD6F9Rl12RJSke44HJziUM:jb8FHLVPpiwGMg9RTAe44HJziFz
                                                                                                                                                                                                                                                                        MD5:B65257DEBD4EE738D3256DB35A4286CE
                                                                                                                                                                                                                                                                        SHA1:8D3EAB1E71AB428374830BD058DFA22CEA06ADBE
                                                                                                                                                                                                                                                                        SHA-256:7E6735FDB3F83693158E7E1E9D124372EF4F3E160F4316809C9D1AD79292B60E
                                                                                                                                                                                                                                                                        SHA-512:C1761B75BC363349847780DB4AAC9CFC388E6C37791E8C2B503FFD6C243D5DAFDCC1535C13558D6682941A7B70BFA99AE508FC161623E9917BA2E1D9D56572C9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/modules/contrib/blazy/js/base/blazy.base.min.js?skwm32
                                                                                                                                                                                                                                                                        Preview:!function(e,r,i){"use strict";function u(t){return t.target||t}function c(t,n){return e.hasClass(u(t),n)}e.debounce=function(t,n,i,e){return i?r.debounce(function(){t.call(i,n)},e||201,!0):r.debounce.call(this,t)},e.matchMedia=function(t,n){return!!i.matchMedia&&(e.isUnd(n)&&(n="max"),i.matchMedia("("+n+"-device-width: "+t+")").matches)},e.isBg=function(t,n){return c(t,n&&n.bgClass||"b-bg")},e.isBlur=function(t){return c(t,"b-blur")},e.isGrid=function(t){return e.isElm(e.closest(u(t),".grid"))},e.isHtml=function(t){return c(t,"b-html")},e.image={alt:function(t,n){var i=e.find(t,"img:not(.b-blur)"),i=e.attr(i,"alt");return n=n||"Video preview",i||(t=e.find(t,".media"),i=e.attr(t,"title")),i?r.checkPlain(i):r.t(n)},ratio:function(t){var n=e.toInt(t.width,640);return(e.toInt(t.height,360)/n*100).toFixed(2)},dimension:function(t,n){return{width:t,height:n}},hack:function(t,n){return{paddingBottom:t,height:n}}}}(dBlazy,Drupal,this);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5168
                                                                                                                                                                                                                                                                        Entropy (8bit):4.439618104158611
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:OzzbKQDL14oTtGexteCF+cSyzpgaarKvZ+6c6cvEG0Z:SzbK+L14ynxteCF+crzpJa2B+6cFvEJZ
                                                                                                                                                                                                                                                                        MD5:3EBDEA12D8E12870CDFD8462AB3F4A44
                                                                                                                                                                                                                                                                        SHA1:036A4E90A45FA76673BFEDC899193406BD737A7D
                                                                                                                                                                                                                                                                        SHA-256:57A9D7D481D4059DC77F3C0C215B9BC4997DB154D4A1BDB8E17B39FB44E16B95
                                                                                                                                                                                                                                                                        SHA-512:C75D70EF227793D3EBA81E5180840B4A04009CF3CCC7711DD1719AA31AF1A78917A24BE5A5D1966CD59846B889D7F23CD7C34A83D90F36FE6DB8E9D9D4DA5D1C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Progress bar.. */..(function ($, Drupal) {. /**. * Theme function for the progress bar.. *. * @param {string} id. * The id for the progress bar.. *. * @return {string}. * The HTML for the progress bar.. */. Drupal.theme.progressBar = function (id) {. return (. `<div id="${id}" class="progress" aria-live="polite">` +. '<div class="progress__label">&nbsp;</div>' +. '<div class="progress__track"><div class="progress__bar"></div></div>' +. '<div class="progress__percentage"></div>' +. '<div class="progress__description">&nbsp;</div>' +. '</div>'. );. };.. /**. * A progressbar object. Initialized with the given id. Must be inserted into. * the DOM afterwards through progressBar.element.. *. * Method is the function which will perform the HTTP request to get the. * progress bar state. Either "GET" or "POST".. *. * @example. * pb = new Drupal.ProgressBar('myProgressBar');. * some_element.appendChild(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1277)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1357
                                                                                                                                                                                                                                                                        Entropy (8bit):5.060674328443428
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:ekt6t/ZyyIGb1RmGPJR7tnJOLig+KGb1R8IRXiYqDVkn4KxBr:eyyIGbCGbtJOLEKGb1VDq3st
                                                                                                                                                                                                                                                                        MD5:CE982BA885BC71901074B4453BF3917A
                                                                                                                                                                                                                                                                        SHA1:1C44364024B0791A8363276225FB7D59955212E1
                                                                                                                                                                                                                                                                        SHA-256:1D137F9B816994FF3DD240EF04942EBF47C48131C32B0ACC640DB3065755D496
                                                                                                                                                                                                                                                                        SHA-512:DCB975832F9E7B61622C78ED3E03838CEAEE87E7CE7028ADDE2AF7B4A8B1EC7B4BFA3C00D345CEA0BB2DF9E21D775B1BB9B9119102575D8B88A591A53E1BB37B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! @drupal/once - v1.0.1 - 2021-06-12 */.var once=function(){"use strict";var n=/[\11\12\14\15\40]+/,e="data-once",t=document;function r(n,t,r){return n[t+"Attribute"](e,r)}function o(e){if("string"!=typeof e)throw new TypeError("once ID must be a string");if(""===e||n.test(e))throw new RangeError("once ID must not be empty or contain spaces");return'[data-once~="'+e+'"]'}function u(n){if(!(n instanceof Element))throw new TypeError("The element must be an instance of Element");return!0}function i(n,e){void 0===e&&(e=t);var r=n;if(null===n)r=[];else{if(!n)throw new TypeError("Selector must not be empty");"string"!=typeof n||e!==t&&!u(e)?n instanceof Element&&(r=[n]):r=e.querySelectorAll(n)}return Array.prototype.slice.call(r)}function c(n,e,t){return e.filter((function(e){var r=u(e)&&e.matches(n);return r&&t&&t(e),r}))}function f(e,t){var o=t.add,u=t.remove,i=[];r(e,"has")&&r(e,"get").trim().split(n).forEach((function(n){i.indexOf(n)<0&&n!==u&&i.push(n)})),o&&i.push(o);var c=i.join(" "
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):991
                                                                                                                                                                                                                                                                        Entropy (8bit):4.1429126527094216
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:tYU/dutQexKC3KsmIAWsByQ1IUAD0hXpIv7l63SAwRi:n/0xKCa/WsB3AD0hZIyR
                                                                                                                                                                                                                                                                        MD5:FFA19B65347723D5E33C58779A5B3553
                                                                                                                                                                                                                                                                        SHA1:2375263AD834493DB9F1D925F78FA074B5ABE093
                                                                                                                                                                                                                                                                        SHA-256:65468185136AFD0CF47F63E1B360E7D3694FD82E87079DF90755573EF7E1D066
                                                                                                                                                                                                                                                                        SHA-512:15C5F190F54C05FC62CFEE9298B6550408D82B8DA172F4B21FA64AF8B839D114602BF60E56E2ED36C8172F23EEC8F9EF08253341DAAADA8BA67C0AAD4C923AA1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/images/icon/search.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M18.9 20.3L13.3 14.7C12.8 15.1 12.225 15.4167 11.575 15.65C10.925 15.8833 10.2333 16 9.5 16C7.68333 16 6.146 15.3707 4.888 14.112C3.63 12.8533 3.00067 11.316 3 9.5C3 7.68333 3.62933 6.146 4.888 4.888C6.14667 3.63 7.684 3.00067 9.5 3C11.3167 3 12.854 3.62933 14.112 4.888C15.37 6.14667 15.9993 7.684 16 9.5C16 10.2333 15.8833 10.925 15.65 11.575C15.4167 12.225 15.1 12.8 14.7 13.3L20.325 18.925C20.5083 19.1083 20.6 19.3333 20.6 19.6C20.6 19.8667 20.5 20.1 20.3 20.3C20.1167 20.4833 19.8833 20.575 19.6 20.575C19.3167 20.575 19.0833 20.4833 18.9 20.3ZM9.5 14C10.75 14 11.8127 13.5623 12.688 12.687C13.5633 11.8117 14.0007 10.7493 14 9.5C14 8.25 13.5623 7.18733 12.687 6.312C11.8117 5.43667 10.7493 4.99933 9.5 5C8.25 5 7.18733 5.43767 6.312 6.313C5.43667 7.18833 4.99933 8.25067 5 9.5C5 10.75 5.43767 11.8127 6.313 12.688C7.18833 13.5633 8.25067 14.0007 9.5 14Z" fill="#E9041E"/>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4305
                                                                                                                                                                                                                                                                        Entropy (8bit):4.565502257431684
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:+WZMdOYZ7xmSW0mPyhx2soRRoy44lZKDMnAUn4TouX:+UGdxmuiyhYsCyyhiDOAy486
                                                                                                                                                                                                                                                                        MD5:355F4F1CEB77743CA3D22BD365A10D2B
                                                                                                                                                                                                                                                                        SHA1:3D339F12D7097AA04CBD4AD71528DEDAF7A39EB3
                                                                                                                                                                                                                                                                        SHA-256:E4F48E1F5558252EBA1D25BE60A35A35A024390CF4970E0652B9E654F9E0302B
                                                                                                                                                                                                                                                                        SHA-512:C2E79CE0BDE097173666F6A2B84D2E9E318CB7B93DEA2DE875056E9E3FD49843415260AF9B48E52B444543042680F53104C49A47268D8BCAF0BAD2DBC0548496
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Adds an HTML element and method to trigger audio UAs to read system messages.. *. * Use {@link Drupal.announce} to indicate to screen reader users that an. * element on the page has changed state. For instance, if clicking a link. * loads 10 more items into a list, one might announce the change like this.. *. * @example. * $('#search-list'). * .on('itemInsert', function (event, data) {. * // Insert the new items.. * $(data.container.el).append(data.items.el);. * // Announce the change to the page contents.. * Drupal.announce(Drupal.t('@count items added to @container',. * {'@count': data.items.length, '@container': data.container.title}. * ));. * });. */..(function (Drupal, debounce) {. let liveElement;. const announcements = [];.. /**. * Builds a div element with the aria-live attribute and add it to the DOM.. *. * @type {Drupal~behavior}. *. * @prop {Drupal~behaviorAttach} attach. * Attaches the behavior for drupalAnnounc
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (31555), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):31811
                                                                                                                                                                                                                                                                        Entropy (8bit):5.463923940834201
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:UNeh10hC8arl62rZ4QPTIjK404xWsP8yQtT+NeWBci5KXITxwdFEwdMbvz:Fgex4xRP8yQtTEesSw
                                                                                                                                                                                                                                                                        MD5:D1720A01F9E607E13C93BB16E97CE912
                                                                                                                                                                                                                                                                        SHA1:09B4345B56028472B073C1F689F3AECFE2152843
                                                                                                                                                                                                                                                                        SHA-256:BCD12791E76FD343E1F69AE25B5CBD8DB063924767D5F955B198CB1BDF758F07
                                                                                                                                                                                                                                                                        SHA-512:366251C53AFB39C3FC8429D239D41342BF67C9A8B00188F51231B7726E21C3E29677CF377E20E7989075444A24993AB59CFED89D30A2CF7D03D93F955EC37C01
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[4295],{24295:function(e,t,s){"use strict";function n(){var e=A(s(55828));return n=function(){return e},e}s(3248),s(26776),s(22438),s(82127),s(65978),s(51693),s(51924),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,s(47813),s(61819),s(46886),s(72643),s(21044),s(73965),s(64700),s(20546),s(77778),s(68071),s(50171);var a=A(s(66250)),i=A(s(86144)),r=A(s(23244)),o=A(s(22743)),l=A(s(5882)),c=A(s(94613)),u=A(s(52380)),d=A(s(88348)),p=A(s(914)),m=A(s(54672)),f=A(s(1313)),v=A(s(52746)),_=A(s(77222)),b=A(s(55740)),h=A(s(94132)),w=A(s(34263)),C=A(s(62037)),g=A(s(15349)),S=s(55644),x=s(97799),y=s(69532),E=s(81463);function A(e){return e&&e.__esModule?e:{default:e}}function P(e){return P="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},P(e)}var M,T,k,I={},N={},z={Prospect:{libAuthen
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (47818)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):111701
                                                                                                                                                                                                                                                                        Entropy (8bit):5.28551227251419
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:wEo8B/Vh0Rl1CMVNtJDLaVIYcOPgOkDZlZ:QM/8Rl1jFDLajcOPgOkDZlZ
                                                                                                                                                                                                                                                                        MD5:F1E008BA291A8F72720DA8AFF5E29FF3
                                                                                                                                                                                                                                                                        SHA1:41718FC02FE0566F1332B3B44C10A81209D7A273
                                                                                                                                                                                                                                                                        SHA-256:7655146A2975A9F05DEC345AE493FCC27D5924948481EFBC73B8228B471EF7FA
                                                                                                                                                                                                                                                                        SHA-512:D4E8AF240B25B7B0F161BD27876985C13077A96545555FD63BAE0A87E9C7AD9E5B452CB8886F635D5DA7102E2FDC57B06542B445D5229F3B98379FD6E7F6B2BB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/dcw-assets/1.7-20240726-1457/js/pri/vendor.min.js
                                                                                                                                                                                                                                                                        Preview:!function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n=window.webpackJsonp;window.webpackJsonp=function(r,o,s){for(var a,u,c,l=0,f=[];l<r.length;l++)u=r[l],i[u]&&f.push(i[u][0]),i[u]=0;for(a in o)Object.prototype.hasOwnProperty.call(o,a)&&(e[a]=o[a]);for(n&&n(r,o,s);f.length;)f.shift()();if(s)for(l=0;l<s.length;l++)c=t(t.s=s[l]);return c};var r={},i={1:0};t.e=function(e){function n(){a.onerror=a.onload=null,clearTimeout(u);var t=i[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),i[e]=void 0)}var r=i[e];if(0===r)return new Promise(function(e){e()});if(r)return r[2];var o=new Promise(function(t,n){r=i[e]=[t,n]});r[2]=o;var s=document.getElementsByTagName("head")[0],a=document.createElement("script");a.type="text/javascript",a.charset="utf-8",a.async=!0,a.timeout=12e4,t.nc&&a.setAttribute("nonce",t.nc),a.src=t.p+""+e+".min.js";var u=setTimeout(n,12e4);return a.onerror=a.onload=n,s
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):327
                                                                                                                                                                                                                                                                        Entropy (8bit):4.962420573882001
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:Uwq4VCi+5cGMKN0fGLB0PQwP+quiW/mpNF/SKDhsw8a7hd:UkaFN0fw0PTWwZDka7hd
                                                                                                                                                                                                                                                                        MD5:0B194D36EC46A1559CC1FEBAAC130417
                                                                                                                                                                                                                                                                        SHA1:847E68D8BB92636640BE2500E936721AB6F5D400
                                                                                                                                                                                                                                                                        SHA-256:32B98E6DC01E1695D1E7E0D1D45BC230EBC6613DE283885EC8E5A70B414220C8
                                                                                                                                                                                                                                                                        SHA-512:0BF6050F4D8DD2F0654480F16BED5DA744DFDA096B6830B44C80116475804E3B3717B75467CEB14CFAD592818EF32E758DC5D1664FB9C84E34B3B297068EC1DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/modules/responsive_image/js/responsive_image.ajax.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/**.* DO NOT EDIT THIS FILE..* See the following change record for more information,.* https://www.drupal.org/node/2815083.* @preserve.**/.(function (Drupal) {. Drupal.behaviors.responsiveImageAJAX = {. attach: function attach() {. if (window.picturefill) {. window.picturefill();. }. }. };.})(Drupal);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 74996, version 0.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):74996
                                                                                                                                                                                                                                                                        Entropy (8bit):7.994328763358611
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:QJzM9sR9MWLDB2QImzfRSfzUy9yjbHYMoCWaKkDJ:Q5FRuWnsQ/zf0J8bHYiBhJ
                                                                                                                                                                                                                                                                        MD5:F079BE3E96761BF618EA2A5B314EB014
                                                                                                                                                                                                                                                                        SHA1:2AAD9B3D874CDD21EE8496738AF5F5B94C7382A0
                                                                                                                                                                                                                                                                        SHA-256:B2106F33585940E944FAC6DE500DD767C4592692689C001C45C475476583404E
                                                                                                                                                                                                                                                                        SHA-512:604401DAC74ECE35BCA604B4D762D625F3E0F59A9DBBB7292D838D076E7C4B3B4573274064FA9CC200E8D51B7CE11B39127EE812D2C027B5D493C010440C6872
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/dcw-assets/1.7-20240726-1457/css/fonts/sourcesanspro-semibold.woff
                                                                                                                                                                                                                                                                        Preview:wOFFOTTO..$........h........................BASE...\...:...:....CFF ...........A...DSIG.......[.. X~..GDEF...t.......(X(Y.GPOS.......h..LB../GSUB...H........w...OS/2.......T...`[..)cmap...|...>....j.A2head...D...4...6..P.hhea...x...!...$....hmtx..........`..Jmaxp.............YP.name..........=0....post........... ...2x.c`d```.9.....<..W.f..@.....J`.....XV0..r...@......x.c`d``...=....:....`.. ..p..........P..Y..x.c`f..............!4c.....P...........a..32@....+.R......6..........Ar.............x..ZK..Wv..=c[..;..N.....$.M.4...VTw..1..I.5Z....%YV=8UE..d. ......>. ..]...d.d.U~C.....d.Z.8..2.n.{..y.*:.so.=....c.{.g.2.w.?....]g,.w*k~.|.......v.E..:.p.C..9..w(.....F2....._...'.....G......c.wn-e.....0c|}x.d.....2~.......m..V..8...Gh...........s.iG.o9.}.g2~..~.k..SY.#'...d.c..?...?.d)....o.!....n.'...G..\.7...n...?rN...?8.;...||..f.%>;.O..9......rn?.P.oc|G..8.....:...\=:xx..G.5N.....\G.j.~.......Za...!S...t..a.H}l..L..D.u.\$.x....K.6...<i.?u........:..=u..i.$.2..C...<.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):318
                                                                                                                                                                                                                                                                        Entropy (8bit):1.7686788368935324
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:8zNa/XllvlNl/AXllXllfl/Ft/vl/talAotuZt/fRelttt:8zE/NlAj1JeLt
                                                                                                                                                                                                                                                                        MD5:2C6CD1070A6EB37390DE89355D61F4B9
                                                                                                                                                                                                                                                                        SHA1:B0DC9250976A6D51FCC0E0A4DE1B720DB8535B1A
                                                                                                                                                                                                                                                                        SHA-256:3649514DB0427F11D4C4DCBB15D91473AC4FE8310030D9CA3E18DCC2FAE7B54D
                                                                                                                                                                                                                                                                        SHA-512:764F5968EE50DD98EE7E666F19AE05258CBD5596C05651EDDCB90A0A7F47A6911707D20D4B7950E83A511072F4950DA0B7A0151D37CF09C8BB073A2D5AF33863
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:..............(.......(....... ...............`...`...........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65389)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):377777
                                                                                                                                                                                                                                                                        Entropy (8bit):5.420827286464609
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:zbfGVyqTbfXtAupVsujBeNq0e12qoMrnAA:vfoT5dYekQ
                                                                                                                                                                                                                                                                        MD5:25D33DAF59A3BD94FD023C9EE29777CF
                                                                                                                                                                                                                                                                        SHA1:D25AAB5C8B2184D21F47801BDAC5ADA2BB759C81
                                                                                                                                                                                                                                                                        SHA-256:A92EBDF462051AA92F69EAAE1D6C632143E0D25305F9DF0D22BFC1E7F95B7CFC
                                                                                                                                                                                                                                                                        SHA-512:588A84D07EEFF7341464F485C0602F91004FBBA8C946435D8192DE97EA4942A95834A2EED6A774F63D1407343A48F7BEF38AF15A126433CD93F14C8FB7911FF6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see swm.main.js.LICENSE.txt */.(function(){var __webpack_modules__={1361:function(e){function t(e,t,n,r,o,i,a){try{var u=e[i](a),s=u.value}catch(e){return void n(e)}u.done?t(s):Promise.resolve(s).then(r,o)}e.exports=function(e){return function(){var n=this,r=arguments;return new Promise((function(o,i){var a=e.apply(n,r);function u(e){t(a,o,i,u,s,"next",e)}function s(e){t(a,o,i,u,s,"throw",e)}u(void 0)}))}},e.exports.default=e.exports,e.exports.__esModule=!0},63011:function(e){e.exports=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},e.exports.default=e.exports,e.exports.__esModule=!0},87863:function(e){function t(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}e.exports=function(e,n,r){return n&&t(e.prototype,n),r&&t(e,r),e},e.exports.default=e.exports,e.exports.__esModule=!0},82894:function(e){e.expor
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 66876, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):66876
                                                                                                                                                                                                                                                                        Entropy (8bit):7.996619482892907
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:49UOJg6hTXWAC23cQ6MBkoIZE/th0QGkJm3Ra2p7ZmSU6C:4f97/CdM6zZE/tmBkSVmSU6C
                                                                                                                                                                                                                                                                        MD5:4E861B47DB165AF12EC0447C91B0167F
                                                                                                                                                                                                                                                                        SHA1:E94AFACC7AE9DE82B32C7B205E99361CD445E09F
                                                                                                                                                                                                                                                                        SHA-256:C8DFA70F0DCCD44F1F69659A7D4715AEF17D48C4A8F88D4868B919FC9AABB453
                                                                                                                                                                                                                                                                        SHA-512:6658E396A4BC66DC2CA153566F33B260558F8FEEE3B3F8FAA9B768B94A6F94D90B67AA360824BCA42BA72DFEBCC22074EA6EA2CBB02CC8972E811014A09C0730
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/fonts/Montserrat/Montserrat-ExtraBold.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2.......<......qX............................?FFTM...........0.`........(..E..p..6.$..\. .. ......[.*......w......e*...?Qu....:>.WM..l...V...t...D.&...,...K....................cm.$o...d.'(.,...9.....U....Z..P..V!2. ..S.T...4M.5w.z.U..@.......xE_...c5..pUM.3T.kp......3.......Y....."0E....z)...R3.f...H...j[..;...y....pcQW.R2.!...Y......d..7b..<.....50.......T.T....;...z.i.,.....2.$w.n4.N...'jb....l...*.mkPe.=.)M.l....U..{...O....2...S.Q]....~J..,.&8$$!CX[(fz0.F.rwwW..A...d...S{.......RJIy.IHB..o........HB.2e~v....p8l$..RJ.. .IH......rwwW.A.....B66..^.|.:.NE....$...(..?.:..{p.1A....To.Y..8X...z)..........gGG..@. .&.......E.../,.......i.....e...}XRQ[P..y#...W.B.........~.^.........Ih..P%...p..=...l......Q3.V....S6....{.M....Gj.....>$!..U...K..-C.Y..Sth..(...(';...w..}~4.*.HY...Xn.T.....O..........y.+..'...UY.n.(..V..?p+..|.....N...O.]B..r..km[.fe..SJ........*....+1q.C.E..p_j...L.Xmd..c..I.3x..J.Y..`.?)..9]_9_...L.5i'\.#.e.x.01a+
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (14561), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14593
                                                                                                                                                                                                                                                                        Entropy (8bit):5.5209960658272585
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:p1k6WfxfZQmzA9i7Cw6zzP2/WeIhhf/3E8Q:6fCm0QD8Q
                                                                                                                                                                                                                                                                        MD5:2430B5D0C2C6E0CE5794CE6B8570F06B
                                                                                                                                                                                                                                                                        SHA1:E486CA8DAEA47C2DDC9F1084CED04AEDD5A5E986
                                                                                                                                                                                                                                                                        SHA-256:F17564F406319A79736876FA0A03BB1121A8AB423314EC1B174048C6592B6E12
                                                                                                                                                                                                                                                                        SHA-512:AB9091703E5D80AB634830436C6D7EBD391F39A91DB272F36EB3747C660ABA846F36E51F155241F89830F28AC12D408E39D5946535DDED4104D7D7E652533615
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[7389,2380],{914:function(t,e,n){"use strict";function r(t){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},r(t)}function s(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,i(r.key),r)}}function i(t){var e=function(t,e){if("object"!=r(t)||!t)return t;var n=t[Symbol.toPrimitive];if(void 0!==n){var s=n.call(t,e||"default");if("object"!=r(s))return s;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(t,"string");return"symbol"==r(e)?e:e+""}n(3248),n(26776),n(22438),n(82127),n(65978),n(51924),Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,n(43449),n(46886),n(65361),n(46360),n(77853),n(76327),n(64700),n(56766),n(516
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):424
                                                                                                                                                                                                                                                                        Entropy (8bit):5.183300054096771
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:trAfHq9tu/aG7rl9UtlxQq7hllt4hHz2FJLxQq7hllR:taHqbu//Yl+q7hllt2sL+q7hllR
                                                                                                                                                                                                                                                                        MD5:9CA1DA68DEAFD27FECB5AB0C08C1BE0D
                                                                                                                                                                                                                                                                        SHA1:4223FA41D7C67A3C65E16A5C493F45FD184217D8
                                                                                                                                                                                                                                                                        SHA-256:FB83AABA9D88765A8E0D237DB82339F5CFEDEC43762D12AF77CFC7646D591A0E
                                                                                                                                                                                                                                                                        SHA-512:2535A75ECD198FBD8D2BE3FECBEBA7E958E019B065D99C2D3662D6407BD6FC97783F746A9E1B09CCC420060C16C622D66E391810AF91C4B70DDED903EEA92C7D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/images/icon/bourse.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="22" height="15" viewBox="0 0 22 15" fill="none" xmlns="http://www.w3.org/2000/svg" aria-hidden="true" focusable="false">.<path d="M18.707 9.88428V3.29473H12.122" stroke="black" stroke-width="1.66298" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M18.5164 3.77734L10.2498 10.8847L7.40247 8.20853L1 14.0329" stroke="black" stroke-width="1.66298" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3460
                                                                                                                                                                                                                                                                        Entropy (8bit):7.942871951080284
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:u9wd5FvLHU2e2lPs8PMRL9rRuFfJhGBJrGjH4anqfFSo/rW/t3V7Cn:u9w/g8ELkty/68anqd9mhV7u
                                                                                                                                                                                                                                                                        MD5:756E5BDB3942F6C656250B8A635EA5CA
                                                                                                                                                                                                                                                                        SHA1:A03C0222B67B68B19DD02A5407555727B169F5CB
                                                                                                                                                                                                                                                                        SHA-256:0FB87A360659FDE9B149B2036DB331EFA88B0D3D06AB319C0510480243C2BB8A
                                                                                                                                                                                                                                                                        SHA-512:D21987FC6F60E3EBE086319E9BBC4FE4D5EE18F2B05E21A643BA15E54F7AED92172C7EA08465D1E4F07B8AAD976C0AD842ED4DF75D60CA0EC17F1368FAA9618F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Particuliers/Home/Login-Page/User-Login-Page/img/securite-renforcee.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...H...H.....U.G....sRGB........>IDATx...tU....}/.k....H.p*....5..D.V..h-.X....Z)6G.B..@mq9X.......D.YBp)Z..C.4........w.7<^n...,..s&3w.....?.|....DB......".D.. .A...m.v...S.............[W...5;@.....IM.....}>.x<3....jN...jR=........TU}.pZ.x%.lb...{.....oy...v..T..:4.@}...JG.j:J..amTT.;w.,..I.&..:th..?./.......XPPp...B...8...&..;....w..a......I.o.."-c..KLL..?UY.4tY..4d.+.....y...v:4`..^8.E..n....,._....M...............9....CL........V.m.;z.hajj...O..[?....$$$$.-.?r....A-H.kQQ.}.j.6m.<...W......O...AY,.<....{.....7m0.Px../@.$.j.og../.U0...}.hs!.V.../H..?.$....U.6@...E... i..>.t......?..zD.>....g`M..k.XY.YY......}.0.....\G.tQ..;H.S'..uX...J|..(...g.l.....b,......,..s...../....J.n..+Q.;%.\d.....;.Xu+x.A.,.[.+..q.s...c.0.4.N2}4.XE..~.o.M.L.ga......d.........Y..+..N..\......%.........r........#.......Yd0oc.z.....<.t<.......I$.b..Nv..q.._.V..`...m...bT....l..@....SR..........O....j..U...<;.[. ..g....n.O..4........'m/..,...V%.n.....x2.2
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):729
                                                                                                                                                                                                                                                                        Entropy (8bit):4.299312383932789
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:tr0dJGtu4cD0FcAQ/8UzHPcZkggb1AdoMehOYcF5+LSJA0k0Ssiry9AMEbFqlVEU:twdJGtu4cgPQ/8YHEZkhCdb5B+LSJbm+
                                                                                                                                                                                                                                                                        MD5:9FF80C10EC68E894482A2555366B1FB5
                                                                                                                                                                                                                                                                        SHA1:D37621287ECC4FB319393DBB170878BE5201B399
                                                                                                                                                                                                                                                                        SHA-256:D96D6259E1BAE2E092DD41A69D6CFF2D755943F81B65E58D46C8DEF3335B10A4
                                                                                                                                                                                                                                                                        SHA-512:47C0D60B06BD97EF36C94122D0B0136FD30ECBDA0AACF53F5FE9AD6E77CB74C34410265ED73208CB406FC78FA6D791CA688C107524326473D0C5B1B85C30E70B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/images/icon/icon-youtube.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="20" height="14" viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path id="Vector" d="M8 10L13.19 7L8 4V10ZM19.56 2.17C19.69 2.64 19.78 3.27 19.84 4.07C19.91 4.87 19.94 5.56 19.94 6.16L20 7C20 9.19 19.84 10.8 19.56 11.83C19.31 12.73 18.73 13.31 17.83 13.56C17.36 13.69 16.5 13.78 15.18 13.84C13.88 13.91 12.69 13.94 11.59 13.94L10 14C5.81 14 3.2 13.84 2.17 13.56C1.27 13.31 0.69 12.73 0.44 11.83C0.31 11.36 0.22 10.73 0.16 9.93C0.0900001 9.13 0.0599999 8.44 0.0599999 7.84L0 7C0 4.81 0.16 3.2 0.44 2.17C0.69 1.27 1.27 0.69 2.17 0.44C2.64 0.31 3.5 0.22 4.82 0.16C6.12 0.0899998 7.31 0.0599999 8.41 0.0599999L10 0C14.19 0 16.8 0.16 17.83 0.44C18.73 0.69 19.31 1.27 19.56 2.17Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65200)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):425000
                                                                                                                                                                                                                                                                        Entropy (8bit):5.409946453215914
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:V2WYhStZw7mRlpB4gLrlA6WLmf8YC2FYM6+Qx+D6+D++kq+G+AYkk+cBY4FYT2u:V2WvlA6oGgCTwGGra
                                                                                                                                                                                                                                                                        MD5:9B179590C36CE069F4CD28E5EEE8EC40
                                                                                                                                                                                                                                                                        SHA1:0E8258CED7B9276194CA375DC62D7475C8712042
                                                                                                                                                                                                                                                                        SHA-256:3D0DA3239B5122BB6144E77D508DE308772A2EBBD9388B4CEDDCA69DF44FD50A
                                                                                                                                                                                                                                                                        SHA-512:61AE3180936BE5F6FBA640B2A9D748126678B8B18FECA2C83C8A2F53B065F8FC751EE94E052919D24D0DA6860AC8215EFE6160F7A2B0E335B39EE3DB4AF6061A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://static.sg.fr/icd/static/bddf-tms-tagcommander/2.130.0/tc_SocieteGenerale_20.js
                                                                                                                                                                                                                                                                        Preview:/*. * tagContainer Generator v94.3. * Copyright Commanders Act. * https://www.commandersact.com/fr/. * Generated: 2024-09-27 18:50:37 Europe/Paris. * ---. * Version.: 177.20. * IDTC .: 20. * IDS..: 3967. */./*!compressed by terser*/ "undefined"==typeof tC&&(void 0!==document.domain&&void 0!==document.referrer||(document=window.document),function(t,e){var n,i=t.document,a=(t.location,t.navigator,t.tC,t.$,Array.prototype.push,Array.prototype.slice,Array.prototype.indexOf,Object.prototype.toString),s=(Object.prototype.hasOwnProperty,String.prototype.trim,function(t,e){return new s.fn.init(t,e,n)}),r=/^(?:[^#<]*(<[\w\W]+>)[^>]*$|#([\w\-]*)$)/,c=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,o={};s.fn=s.prototype={constructor:s,init:function(t,e,n){var a,o,u;if(!t)return this;if(t.nodeType)return this.context=this[0]=t,this.length=1,this;if("string"==typeof t){if(!(a="<"===t.charAt(0)&&">"===t.charAt(t.length-1)&&t.length>=3?[null,t,null]:r.exec(t))||!a[1]&&e)return!e||e.tC?(e||n).find(t):this.constructor(e)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23640), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):23649
                                                                                                                                                                                                                                                                        Entropy (8bit):5.266231721016926
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:w/LvXRBhKfl7cJW7AwjREJ+yLTeWlQJaTq5o1zXrs0QqdZS7AYK1l:ELvXRB4EJDLTeWeaTKes0vdXl
                                                                                                                                                                                                                                                                        MD5:1941EA9B096BD2DFEADE1682E0E95B26
                                                                                                                                                                                                                                                                        SHA1:1087BAC2AC9F3C3F518EF72D35ADA53BD64B3F7E
                                                                                                                                                                                                                                                                        SHA-256:D897EF7B84D2186CC330022B410C30ADF144E6B6E8B25E9CD2F2365588559A80
                                                                                                                                                                                                                                                                        SHA-512:5E2B75F693628623A03724B6FA2578318B9228C30A2A2B8B77DA957C1EBB91C4946D6DBF88D9CD59CB7B2BF65400EA768A8E102E6E7A49072B2972FF53608BD3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(n){var t={};function e(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return n[o].call(i.exports,i,i.exports,e),i.l=!0,i.exports}e.m=n,e.c=t,e.d=function(n,t,o){e.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:o})},e.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},e.t=function(n,t){if(1&t&&(n=e(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var o=Object.create(null);if(e.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var i in n)e.d(o,i,function(t){return n[t]}.bind(null,i));return o},e.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return e.d(t,"a",t),t},e.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},e.p="",e(e.s=9)}([function(n,t){n.exports=function(n,t,e){return t in n?Object.defineProperty(n,t,{value:e
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19186)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):200587
                                                                                                                                                                                                                                                                        Entropy (8bit):5.280400988151346
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:CkYUMCnO2CYkirSToYOvI6o5JTMyyHQCv:Ck1MD2CYkjoax5JTMUCv
                                                                                                                                                                                                                                                                        MD5:DB03D94897CE40283ABD691DDB8DDFAB
                                                                                                                                                                                                                                                                        SHA1:B9433694E77C58426778872B8AC3C56A1E161389
                                                                                                                                                                                                                                                                        SHA-256:1F765802FBBC52DB607B60170ABD386D5B7A26BA89A1A17EC06C61BF94CBF776
                                                                                                                                                                                                                                                                        SHA-512:BB576256ED88188054205F21AB22802D77E5940E2C1D0F21DE4D94CC01C2D7CDB4A49263C840E1B10FE0631F3288E3C0A47A8FDBE7F9D45155866F50FADA865E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var AWT=function(t){function e(i){if(n[i])return n[i].exports;var r=n[i]={exports:{},id:i,loaded:!1};return t[i].call(r.exports,r,r.exports,e),r.loaded=!0,r.exports}var n={};return e.m=t,e.c=n,e.p="./",e(0)}([/*!******************!*\. !*** multi main ***!. \******************/.function(t,e,n){t.exports=n(/*! /var/jenkins_agent/workdir/workspace/line_sg_lib_dgt_socle-awt_master/sources/modules/dgt-front/src/main/webapp/resources/socle-webpack/src/index.js */5)},/*!************************************!*\. !*** ./~/underscore/underscore.js ***!. \************************************/.function(t,e,n){var i,r;(function(){var n=this,o=n._,s={},a=Array.prototype,u=Object.prototype,l=Function.prototype,c=a.push,h=a.slice,f=a.concat,d=u.toString,p=u.hasOwnProperty,g=a.forEach,v=a.map,y=a.reduce,m=a.reduceRight,b=a.filter,w=a.every,x=a.some,_=a.indexOf,E=a.lastIndexOf,C=Array.isArray,T=Object.keys,M=l.bind,S=function(t){return t instanceof S?t:this instanceof S?void(this._wrapped=t):new S(t)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2563)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2564
                                                                                                                                                                                                                                                                        Entropy (8bit):5.033585964346926
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:L9IuGefqvf5YyHPqb71Mn+YoN2tkU4w0WqH85iOqmOLPsfCBVnzBC1E+GlIQKycC:OuvCvpPWbQuXiinhMqzk1R8xcC
                                                                                                                                                                                                                                                                        MD5:6AA020F2BE9D26264E2F6BEED558570D
                                                                                                                                                                                                                                                                        SHA1:0B3CC6B20C0EB526B1845D7140CAEBF9D75AD087
                                                                                                                                                                                                                                                                        SHA-256:F8D7FB34846D56B7CEEE660EEE88AEA4698E7C99E9CA579B63C19AFC090E2E5D
                                                                                                                                                                                                                                                                        SHA-512:83F86CD2BEDDDAC6DD52C5515D1B9CACB38371313473637B0A00A2DF5D8A262FC01314C3B059EA500938D952935DADFACC323D262A8CA8E9E939E359E4C6B04A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(r,e,t,l,a){"use strict";var s="data",o=".b-blur",u=".media",i="successClass",c=(n="blazy")+".done",n=function(){},d={};e.blazy={context:a,name:"Drupal.blazy",init:null,instances:[],resizeTick:0,resizeTrigger:!1,blazySettings:t.blazy||{},ioSettings:t.blazyIo||{},options:{},clearCompat:n,clearScript:n,checkResize:n,resizing:n,revalidate:n,isIo:function(){return!0},isBlazy:function(){return!r.isIo&&"Blazy"in l},isFluid:function(t,n){return r.equal(t.parentNode,"picture")&&r.hasAttr(n,"data-b-ratios data-ratios")},isLoaded:function(t){return r.hasClass(t,this.options[i])},globals:function(){var t=this,n={isMedia:!0,success:t.clearing.bind(t),error:t.clearing.bind(t),resizing:t.resizing.bind(t),selector:".b-lazy",parent:u,errorClass:"b-error",successClass:"b-loaded"};return r.extend(t.blazySettings,t.ioSettings,n)},extend:function(t){d=r.extend({},d,t)},merge:function(t){var n=this;return n.options=r.extend({},n.globals(),n.options,t||{}),n.options},run:function(t){return new BioM
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65455)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):291551
                                                                                                                                                                                                                                                                        Entropy (8bit):5.269414506515137
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:E2DNUCevEEJSe6xI2OICniE8uf218eYDB5VlRIU1CxDJWEW+JvJGCWEWEJvJsyY9:E2evEEJSe6x8ThJTl9gvM
                                                                                                                                                                                                                                                                        MD5:9C0486F1C04E8692CFB30261855ED232
                                                                                                                                                                                                                                                                        SHA1:F74CB284ECFA73C4645CFFB5C5C68B637670675E
                                                                                                                                                                                                                                                                        SHA-256:B79DADEB7E2F8FF0D76C1EF72551935B975F2D048BBF564755E29099BEA7CAA5
                                                                                                                                                                                                                                                                        SHA-512:8C6E0612356086EECE41FEEB4982DB1C92C337A6AB211AF6D56E2AC14A2E9C6CFF2599C06F944D9D8C43AAA2962CE8B02352577FC47E9FE0AD214C05B13206C5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/sites/default/files/css/css_g9msiOlq7rSf4_dXgzRf1d5MRCChWUumNo9wxw9ceMU.css?delta=1&language=fr&theme=sg_refonte&include=eJxtj10OxCAIhC9k6pEMKm1JUahost3Tb_dhf5r0Db4Jw4wd1rH4CIbOltBwltrRLywR2Ck0WBroaj63ocDTj0yj6ohMtmL-P40sKSBjwdotZAzpjR_94t-ua5JSRqV9YNCGdmaJDM_Ds0B2-6C0MdXNf6dAlfqtoMLHTMx3okvS8FMERpfzrTJ2fAHW72eW
                                                                                                                                                                                                                                                                        Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{@charset "UTF-8";*,::before,::after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb;}::before,::after{--tw-content:'';}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,-apple-system,Segoe UI,Roboto,Ubuntu,Cantarell,Noto Sans,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent;}body{margin:0;line-height:inherit;}hr{height:0;color:inherit;border-top-width:1px;}abbr:where([title]){text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit;}a{color:inherit;text-decoration:inherit;}b,strong{font-weight:bolder;}code,kbd,samp,pre{font-family:ui-monospace,SFMono-Regular
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4922
                                                                                                                                                                                                                                                                        Entropy (8bit):4.518830795855273
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:4B1Tr6gaTkQwEOk559aUy9JWfR5H5nLARXOt3gJI5cvE:WJrSwrUy9JW3ZLwXOt3gJI+vE
                                                                                                                                                                                                                                                                        MD5:70D07A56926D9F0AE3A4BDE5FB26E827
                                                                                                                                                                                                                                                                        SHA1:0B0572D8C475331727916E041E17B39BC08DBEA4
                                                                                                                                                                                                                                                                        SHA-256:1323FA94F7C1E66CCFC07213FB0BC42D0C9D12F0B7B7ACC19C41A9D91DB077A2
                                                                                                                                                                                                                                                                        SHA-512:951F8FC24032A307BBA65F27A57A0F08A24C27C05D682B8126F60273C35976F3DBD1D093D5445E960EAFA0EF8D2B223B20DE23AEAB8E1F4BF2B1DF63AD6B2FF3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/dcw-assets/1.7-20240726-1457/js/pri/init-configs.js
                                                                                                                                                                                                                                                                        Preview:(function (getGlobalManager) {. var globals = {. alerting: {. activate: true,. alertingIntervalTime: "5",. urlAlertDetail: "/com/icd-web/alerting/fil-alertes.html#fil-alertes/detail/",. urlAlerts: "/com/icd-web/alerting/fil-alertes.html#fil-alertes/",. urlAlertingSignature: "/com/icd-web/alerting/fil-alertes.html",. sessionKey: "alerting_counter". },. alertingPro: {. activate: false,. intervalTime: "5",. urlAlertingSignature: "/com/icd-web/alerting/fil-alertes.html",. },. activationEnt: {. activate: false,. intervalTime: "5",. urlActivationEntSignature: "/icd/ape/data/alertes-compteur.json",. },. gms: {. activate: true,. gmsIntervalTime: "5",. urlGmsSignature: "/icd/mcd/index-authsec.html". },. popinprofile: {. activate: true,. url_detai
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):208
                                                                                                                                                                                                                                                                        Entropy (8bit):4.978437714125564
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:qQgp0g5HDQLGqS1Rc/BmbfZ2QHMVXcY8NPpy9YfBp0g55b6LmMHYRQHUHX6/u/Yg:qQ2b9ebME4xFHMVkdDfrbvWNYcMg7Y/
                                                                                                                                                                                                                                                                        MD5:FB8BDDB427DE3EBF781BC98C47D3499E
                                                                                                                                                                                                                                                                        SHA1:DC6532E71E960A2ACF6204D4579F5F4F3045E2D3
                                                                                                                                                                                                                                                                        SHA-256:CA7687E25560C73BD3FF63F8368E9CFE9EBAC6B4E0AC11643556C5141A42500E
                                                                                                                                                                                                                                                                        SHA-512:13EBC48962FFBAFD1D8D5AFFCA3A28F2394674D67F3BA29B727B942EF1A6C8DADFC204B534001F1B36D04DC515440238E89DEA53C106D9922A39795400C23944
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/version-min.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)}((function(e){"use strict";return e.ui=e.ui||{},e.ui.version="1.13.2"}));.//# sourceMappingURL=version-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):272
                                                                                                                                                                                                                                                                        Entropy (8bit):5.00660555769498
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:qQ2b9ebME4xFHMVGuifAdDfrbvWxDyRFLiBckB2HQe2F7DKq:AUMbHxu/HmoiqkB2B20q
                                                                                                                                                                                                                                                                        MD5:B42CA97CF72C2F577CC378565888BD4D
                                                                                                                                                                                                                                                                        SHA1:1D5167475EBC67E7A692A7295ED0AF382E8E8502
                                                                                                                                                                                                                                                                        SHA-256:60CC9A3D9CBC5F742300905F3A1F18CE65179840C0D4C004599F8D23692A7CAD
                                                                                                                                                                                                                                                                        SHA-512:2B87B2B8A37D40CEB8BF7EE4EE72F53B9F9568ECFF50217A31FAA8070F48F1C6573CE658A5F6C35C6CECD9BBD500D18774CFE560B733E836C853DE6A4AF57B91
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],e):e(jQuery)}((function(e){"use strict";return e.ui.safeBlur=function(n){n&&"body"!==n.nodeName.toLowerCase()&&e(n).trigger("blur")}}));.//# sourceMappingURL=safe-blur-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 37648, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):37648
                                                                                                                                                                                                                                                                        Entropy (8bit):7.993911415287522
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:COiiOt78VXEWFssZGgyAac1EmfKOMe+iPt93i82jl0R+sf:GIDFsidWfJGtl2jlOf
                                                                                                                                                                                                                                                                        MD5:13910784D0F13AAE08AAA5CC96AE36CD
                                                                                                                                                                                                                                                                        SHA1:F8B4207F1768433923EF33EB6051264D8B8FA586
                                                                                                                                                                                                                                                                        SHA-256:4A256A564BCA81EC89B5EFEF7D2FE96AF50DB66C516B332AE746FDDAAB700E78
                                                                                                                                                                                                                                                                        SHA-512:A87C78B8878F61746CAE3B488061510A0B5EDD4DB926204A4FAECDCAFD015F263D368052031FF987C56A8FBC20DA846F388B38E68B3A9128EBE7B030C72BCE8F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://agences.sg.fr/banque-assurance/UI/20240628-105709/font/SourceSansPro-Semibold.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2.............................................P?FFTM...V..l..d.`..f.$..s.....`..D.....6.$.... .....u.K[.....c..%...nC...Z....zl.C..6.d..^P.}f.....l........7,...\..$mK."...._...jBt..`v(U.9.8.G0B...5...z..R'\.......B.w.J....43..&c..#....p....r....S.............?.(.l.g........)m...Qw)..5..kT.@...U1..V.'.s:....0._.G.....x._}.w..r.O.%.oQ...b..Y$.d.I...-..M..M..7..g.."..f{1..t..t.$./...{.J.....M....../..x:.......e..S%9...J..%..k.@H..)...An..1.B......C..J.@Tq.W...y........HY.. 8........o....m..2%..ek.-....l...1.........}.U&.g..o.\. .,]2(..PLT0... |-...g...O..C..S..){W.......q}...=#........p8r|.<@..!QI.zG...o......=.">. .F1JT..+..s..E.\.q}MyUw.k.G...2q.4..H...4C.0jmo....};.1W.-2..EC.Og6@kS.@.%......x.A..P).m..)....s.a.u.nss....\....J.5S....e..R...6.=~w/....i.!.$..c.'..<..F.c.HP.$I.BNb.GE...".P.R.vq+"O....?.)..9.......1)....1.l........k;...S%........4..B...?....}...6..,{M.....5..U-...WC.x9.d......I..{.......jm.K3.BD.?..Q.....C..Lh3c......7......=).
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):17542
                                                                                                                                                                                                                                                                        Entropy (8bit):2.3595343386511396
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:Jf19flPlcf/TxPH7h19lNl/kvWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWT:JXFqflhjyXdLs777f1SXOl0yX7yX
                                                                                                                                                                                                                                                                        MD5:AE2B70B23ADE3D597D65DCC064548209
                                                                                                                                                                                                                                                                        SHA1:F8E72F04236CC292564977F82838D383DA846740
                                                                                                                                                                                                                                                                        SHA-256:F2416AE811E7C2AE4677D9C5F546BC8CE303D256CAE1B0A40A18D84D0769E1E6
                                                                                                                                                                                                                                                                        SHA-512:CB8ECD58EA2FBEEF71F1DEE037F04F12010E17F0BEA4F04AD99F6442A79BBE2665EB904DD3CCC8AB29BBCCBE9048FA495581020F250F6DAD66255180BA3DD3C3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/img/favicon.ico
                                                                                                                                                                                                                                                                        Preview:............ .h...F......... ......... .... .....6...00.... ..%......(....... ..... .........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................%...%...%...%...%...%...%...%...%...%...%...%...%...%...%...%...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (711), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):711
                                                                                                                                                                                                                                                                        Entropy (8bit):4.848603481781352
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:0K/mA3KXq0EcpYidVH0Ec0WBwwF3G3MkrRNj3EC3Jj:E9DpYC+L3WFVJj
                                                                                                                                                                                                                                                                        MD5:79281F1FB20EE8956EDE11C4AF608409
                                                                                                                                                                                                                                                                        SHA1:E25FF0212BAC188B902A21C3AB989B394FE8D217
                                                                                                                                                                                                                                                                        SHA-256:0A2A772760A16E07B99FF6F6061B4D9B8C99BDE4152BD0DDE426D013987EF097
                                                                                                                                                                                                                                                                        SHA-512:69702EB3BCC4420F7C72A138D91DB544CA447FD305095D12694131E21F0B2C01BD5B03FFBB065435B62493B323BE36EAE8018A68E89504690A2B6A73562209A3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/stylesheets/spec56_btn_gsm_all_gcd_20200128180913.min.css
                                                                                                                                                                                                                                                                        Preview:.eip-spec56_btn_cto-pea .eip-spec56_titre_btn{font-weight:600}.eip-spec56_btn_cto-pea img{width:32px;margin-top:3px;margin-right:.5em}.eip-spec56_btn_asv img{width:32px;margin-top:6px;margin-right:1em}.eip-spec56_titre_btn{font-size:inherit}.eip-spec56_btn_soustitre{font-size:.82em;color:#8f8f8f}.eip-spec56_btn_asv .eip-spec56_btn_soustitre{font-size:1em}.eip-spec56_btn_gsm_all_gcd{clear:both;padding-bottom:.5rem}.eip-spec56_btn_gsm_all_gcd img{float:left}.eip-spec56_conteneur_btn_gsm{border-bottom:.125rem solid #dedede}.eip-spec56_btn_gsm_all_gcd a{transition:.2s ease-in-out}.eip-spec56_btn_gsm_all_gcd:hover{color:#f05b6f}.eip-spec56_btn_asv{border-bottom:1px solid #dedede;padding:.9rem 0 .8rem .5rem}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):272
                                                                                                                                                                                                                                                                        Entropy (8bit):5.00660555769498
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:qQ2b9ebME4xFHMVGuifAdDfrbvWxDyRFLiBckB2HQe2F7DKq:AUMbHxu/HmoiqkB2B20q
                                                                                                                                                                                                                                                                        MD5:B42CA97CF72C2F577CC378565888BD4D
                                                                                                                                                                                                                                                                        SHA1:1D5167475EBC67E7A692A7295ED0AF382E8E8502
                                                                                                                                                                                                                                                                        SHA-256:60CC9A3D9CBC5F742300905F3A1F18CE65179840C0D4C004599F8D23692A7CAD
                                                                                                                                                                                                                                                                        SHA-512:2B87B2B8A37D40CEB8BF7EE4EE72F53B9F9568ECFF50217A31FAA8070F48F1C6573CE658A5F6C35C6CECD9BBD500D18774CFE560B733E836C853DE6A4AF57B91
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/safe-blur-min.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],e):e(jQuery)}((function(e){"use strict";return e.ui.safeBlur=function(n){n&&"body"!==n.nodeName.toLowerCase()&&e(n).trigger("blur")}}));.//# sourceMappingURL=safe-blur-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):40039
                                                                                                                                                                                                                                                                        Entropy (8bit):5.369930522707734
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:HcNgDp+pkeLzpN8vctYLpNOTw0fbOpwBGemgZSv6/M10L+XLkIL//j9487vHbbfF:8Iw4vPp4apwagZSTLkILmknh46nV
                                                                                                                                                                                                                                                                        MD5:1622E1A64B85F4C6CEE92202766804B5
                                                                                                                                                                                                                                                                        SHA1:5C705D80F30404C1D000137A40D52502B76A1D2F
                                                                                                                                                                                                                                                                        SHA-256:9ECD224E8044425531E4FB3370C95D6A94576332E62B46EB3F707370744FC3D2
                                                                                                                                                                                                                                                                        SHA-512:101E52F633D4AA15FC05A9553B3DB4018597C5D09593E1FA9B2B8EEAF15296EF7033258742ACB8D56257EFC991469EE3C88993CAB631DC590D72CCC5B83645A2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://2kgs.sg.fr/ag7021.js
                                                                                                                                                                                                                                                                        Preview:if(typeof window._oEa!=='object'){if(window.eflash===undefined){window.eflash=0}if(window.EA_param===undefined){window.EA_param=''}var _oEa=window._oEa={server:'2kgs.sg.fr',apath:'',version:'5.5.6',iattr:' height="2" width="2" style="border:none" alt="" ',.v:1,ia:'23a',whoami:'ea.js',stg:'etuix',v$B:0,v$C:-1,v$D:1,ws:'',wsp:'',etagid:'',v$E:[],v$F:[],v$G:[],app:[],agp:[],adn:[],adnend:0,v$H:0,v$I:0,v$K:2040,ctype:'text/javascript',cspnonce:0,ald:[],v$4:0,v$L:{},v$O:{'link':'lk',.'download':'dl','event':'ev','button':'bt'},reserved:['url','rf','fra','ss','sd','fl','sa'],v$T:0,v$Q:0,v$P:{},hcgi:{},cjs:{},jsbwr:{},ato:[],htook:{},atotv:0,kl:'xob',ftrue:function(){return 1},v$N:{'path':'urlp','actionref':'actr','action':'eact','actionin':'eacti','actionout':'eacto',.'eventtype':'evtype','eventurl':'evurl','eventname':'evname','eventview':'evt','newcustomer':'nc','error':'pgerr','opein':'eope','scartdur':'ttl','duration':'ttl','scartamount':'amount','scartref':'ref','scarttype':'type','scar
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 76236, version 0.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):76236
                                                                                                                                                                                                                                                                        Entropy (8bit):7.995994020044519
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:Vf1zHH0Krwoqiha8QEHZdTOEYB8xytn+At6YaXnTHt+phCCW0gp5vu3jbx:VfRHUgnS8QEHSVt2XTEFyGz1
                                                                                                                                                                                                                                                                        MD5:3E7AF4D251F183A9EA98BFD812016274
                                                                                                                                                                                                                                                                        SHA1:231FF1575FA3FDCDE1FE985786C3622719653D8B
                                                                                                                                                                                                                                                                        SHA-256:F33D4ED699473243D3304FB2EE9435043EAD92E092E76C04656A6745CF00E8D4
                                                                                                                                                                                                                                                                        SHA-512:99387ADB2D958986E1FD0C8105C1DB1306A2F05E0099190CEA10674918B639D4A75F6CA212C4CB2EBBFE68C01EE0CD5610DD88D2ACE85D3494439DA13B22F227
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/fonts/sourcesanspro-bold.woff
                                                                                                                                                                                                                                                                        Preview:wOFFOTTO..).................................BASE...8...:...:....CFF .............0.DSIG...t...W.. X....GDEF...@.......(X(Y.GPOS.......u..IdLm[AGSUB............w...OS/2.......X...`\..Vcmap...X...>....j.A2head...D...5...6.'P.hhea...|...!...$....hmtx...l.......`0..Zmaxp.............YP.name.......V..<...`Mpost........... ...2x.c`d```.9..|.E<..W.f..@......a.....,..102030.D........x.c`d``...=.......n..g.. ..p..T.......P..Y..x.c`f|........).....B3.1.1*.E...Y...X..v.<#..8.8.2(0(.....?.....FA.... 9..LS....3.Jp.=x..ZK...u....... .,8Y$..G..TK.y0...V..&9,.4..qu.,.^..):.,..Yf.d.l...uvI~B..W...;..[.............w.-.eY.......6>j.g.......5.....X...-...z...K.o..........Y...K.?..t.H.?...gh~b.../.......Z..`}zw......K=.n..+=.............>..O.v...x.....{..{...X..s..C.../......?..w......w.O..L..g...B.?.>...z.......'..o...O~{.........a.|..z.g.;..=.....oz.!.........q..S......-..Dt....:.e..^..i..n..m...1.....L.KL:q.z8.F.....8.>n.>=|..>...UZ...-b~...8%h.L3?..:>rhpx.l..^.-.....}#.|....'
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3460
                                                                                                                                                                                                                                                                        Entropy (8bit):7.942871951080284
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:u9wd5FvLHU2e2lPs8PMRL9rRuFfJhGBJrGjH4anqfFSo/rW/t3V7Cn:u9w/g8ELkty/68anqd9mhV7u
                                                                                                                                                                                                                                                                        MD5:756E5BDB3942F6C656250B8A635EA5CA
                                                                                                                                                                                                                                                                        SHA1:A03C0222B67B68B19DD02A5407555727B169F5CB
                                                                                                                                                                                                                                                                        SHA-256:0FB87A360659FDE9B149B2036DB331EFA88B0D3D06AB319C0510480243C2BB8A
                                                                                                                                                                                                                                                                        SHA-512:D21987FC6F60E3EBE086319E9BBC4FE4D5EE18F2B05E21A643BA15E54F7AED92172C7EA08465D1E4F07B8AAD976C0AD842ED4DF75D60CA0EC17F1368FAA9618F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...H...H.....U.G....sRGB........>IDATx...tU....}/.k....H.p*....5..D.V..h-.X....Z)6G.B..@mq9X.......D.YBp)Z..C.4........w.7<^n...,..s&3w.....?.|....DB......".D.. .A...m.v...S.............[W...5;@.....IM.....}>.x<3....jN...jR=........TU}.pZ.x%.lb...{.....oy...v..T..:4.@}...JG.j:J..amTT.;w.,..I.&..:th..?./.......XPPp...B...8...&..;....w..a......I.o.."-c..KLL..?UY.4tY..4d.+.....y...v:4`..^8.E..n....,._....M...............9....CL........V.m.;z.hajj...O..[?....$$$$.-.?r....A-H.kQQ.}.j.6m.<...W......O...AY,.<....{.....7m0.Px../@.$.j.og../.U0...}.hs!.V.../H..?.$....U.6@...E... i..>.t......?..zD.>....g`M..k.XY.YY......}.0.....\G.tQ..;H.S'..uX...J|..(...g.l.....b,......,..s...../....J.n..+Q.;%.\d.....;.Xu+x.A.,.[.+..q.s...c.0.4.N2}4.XE..~.o.M.L.ga......d.........Y..+..N..\......%.........r........#.......Yd0oc.z.....<.t<.......I$.b..Nv..q.._.V..`...m...bT....l..@....SR..........O....j..U...<;.[. ..g....n.O..4........'m/..,...V%.n.....x2.2
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2179
                                                                                                                                                                                                                                                                        Entropy (8bit):4.76614571519783
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:kGflHfr2frp+9ftVXKSWW/CstTCstj+OdfoXKep++3fXXKwK:kGf9fr2frQ9ftVXLWW2AfoX/QMfXXpK
                                                                                                                                                                                                                                                                        MD5:E1DE75E1F4F5E4465FB6345BABE3E023
                                                                                                                                                                                                                                                                        SHA1:0E9F221B71C1F1AFA689B16F9B3484C774A00B6B
                                                                                                                                                                                                                                                                        SHA-256:5AE4A4557AE11AF6B6E1EF325FE9BC72FB7B67E8B5723FDF7E1D2150E33DA077
                                                                                                                                                                                                                                                                        SHA-512:E9F565935EC60EAB06DF3B09AEA1FB521DF22C1B9E5487F4ED48F747D062EC639AB903994B046C212ABDEF9C9F744C6EBF411F2D0D8197FEA2FD72693735D84F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/js/Nos-conseils/json/pri/sessionHomeNC_pri.json?1728221661658
                                                                                                                                                                                                                                                                        Preview:[.. {.. "id": "_497011024",.. "active": true,.. "date_card": "2024-10-01",.. "thematiques_card": "6",.. "sous_cat": ",_3ap9sne1y",.. "titre_card": "Le retour du compte . terme",.. "extrait": "Faites fructifier votre .pargne en toute s.curit. en immobilisant votre argent pendant une dur.e d.termin.e . l'avance.",.. "desc_card": "Faites fructifier votre .pargne en toute s.curit. en immobilisant votre argent pendant une dur.e d.termin.e . l'avance.",.. "url_card": "/nos-conseils/epargner/compte-a-terme",.. "img_id_card": "epargner-kartthikagini",.. "img_desk": "",.. "img_mob": "",.. "replay_time": "3",.. "date": 1640271270136.. },.. {.. "id": "_1sn240924",.. "active": true,.. "date_card": "2024-09-24",.. "thematiques_card": "1",.. "sous_cat": ",_alwtyba0b",.. "titre_card": "Acheter ou louer sa voiture .lectrique&nbsp;?",.. "extrait": "Parce que chaque solution
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1688)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1689
                                                                                                                                                                                                                                                                        Entropy (8bit):5.046974591532022
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:xqZyjxB568Js3XrqF/sLDAWa0DKw64rAq/Sb:xEqxBENgsLUXKK6A6Sb
                                                                                                                                                                                                                                                                        MD5:AF7537C221629139E7A004C8F7D44974
                                                                                                                                                                                                                                                                        SHA1:B93C3E0B11B37D8B0DB9F738FC9D34926959535A
                                                                                                                                                                                                                                                                        SHA-256:6053639FA35B98BBC300BDF65C2CF48A839D0781C9828385C94ACF72677D000D
                                                                                                                                                                                                                                                                        SHA-512:683B59BAC58E03BAB16D7E6EE4575A36AF2BF6A12E61EDBFE8E98A436D8AF0CA15DE340BF41485346DFBC616D469791C1F4A91B3008330D4BD7C0FA701D10484
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(s,e,n){"use strict";var c="blazy",i=c,d="is-"+c,r=".blazy:not(."+d+")",o="body",l="b-root",t="b-checked",u="image",b="#drupal-modal, .is-b-scroll",f={};function h(a,t,e){var n,i=this,r=1<i.resizeTick,o=i.instances;o.length&&r&&(n=function(a){a.dblazy&&a.dbuniform&&(a.dblazy!==t.dblazy||a.dbpicture||(s.trigger(a,c+":uniform"+a.dblazy,{pad:e}),a.dbpicture=!0))},s.each(o,function(a){s.debounce(n,a,i)},i))}e.blazy=s.extend(e.blazy||{},{clearScript:function(a){s.hasClass(a,f.errorClass)&&!s.hasClass(a,t)&&(s.addClass(a,t),this.update(a,!0)),this.pad(a,h)},fixDataUri:function(){var a=s.findAll(n,this.selector('[src^="image"]'));a.length&&s.each(a,function(a){var t=s.attr(a,"src");s.contains(t,["base64","svg+xml"])&&s.attr(a,"src",t.replace(u,"data:"+u))})}}),e.behaviors.blazy={attach:function(a){var t=e.blazy;t.context=s.context(a),s.once(function(a){var t=this,e=s.parse(s.attr(a,"data-"+c)),n=s.hasClass(a,c+"--field b-grid "+c+"--uniform"),i=(1e4*Math.random()).toFixed(0),r=c+":un
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (14561), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14593
                                                                                                                                                                                                                                                                        Entropy (8bit):5.5209960658272585
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:p1k6WfxfZQmzA9i7Cw6zzP2/WeIhhf/3E8Q:6fCm0QD8Q
                                                                                                                                                                                                                                                                        MD5:2430B5D0C2C6E0CE5794CE6B8570F06B
                                                                                                                                                                                                                                                                        SHA1:E486CA8DAEA47C2DDC9F1084CED04AEDD5A5E986
                                                                                                                                                                                                                                                                        SHA-256:F17564F406319A79736876FA0A03BB1121A8AB423314EC1B174048C6592B6E12
                                                                                                                                                                                                                                                                        SHA-512:AB9091703E5D80AB634830436C6D7EBD391F39A91DB272F36EB3747C660ABA846F36E51F155241F89830F28AC12D408E39D5946535DDED4104D7D7E652533615
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.7389.chunk.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[7389,2380],{914:function(t,e,n){"use strict";function r(t){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},r(t)}function s(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,i(r.key),r)}}function i(t){var e=function(t,e){if("object"!=r(t)||!t)return t;var n=t[Symbol.toPrimitive];if(void 0!==n){var s=n.call(t,e||"default");if("object"!=r(s))return s;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(t,"string");return"symbol"==r(e)?e:e+""}n(3248),n(26776),n(22438),n(82127),n(65978),n(51924),Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,n(43449),n(46886),n(65361),n(46360),n(77853),n(76327),n(64700),n(56766),n(516
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (767)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):991
                                                                                                                                                                                                                                                                        Entropy (8bit):5.173391065509193
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:NBkzhb7SHxu/Od6HIZllXpYNQCBfazjYltrfE9p:NuzxSHmo6oRWG0fpDrfC
                                                                                                                                                                                                                                                                        MD5:5B0FDEC4F9D01660208D062254B73BEE
                                                                                                                                                                                                                                                                        SHA1:B45CE85DFC222F3CE830534B9B03E39854A0652D
                                                                                                                                                                                                                                                                        SHA-256:EB31C7DE8380B910D7290A7BFC72358B8535728251E7DF090A561DD6184254EB
                                                                                                                                                                                                                                                                        SHA-512:57EFD22FA0699379C8846A50E900F703F90B4623906EDA0CFB6805EE578F4CFCCCA3991F45F84AFBF8BF89C6E1B37AAB785FA8FC4BE33AF5938E33FBF5A1D401
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/focusable-min.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Focusable 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],e):e(jQuery)}((function(e){"use strict";return e.ui.focusable=function(i,t){var n,s,r,u,a,o=i.nodeName.toLowerCase();return"area"===o?(s=(n=i.parentNode).name,!(!i.href||!s||"map"!==n.nodeName.toLowerCase())&&((r=e("img[usemap='#"+s+"']")).length>0&&r.is(":visible"))):(/^(input|select|textarea|button|object)$/.test(o)?(u=!i.disabled)&&(a=e(i).closest("fieldset")[0])&&(u=!a.disabled):u="a"===o&&i.href||t,u&&e(i).is(":visible")&&function(e){var i=e.css("visibility");for(;"inherit"===i;)i=(e=e.parent()).css("visibility");return"visible"===i}(e(i)))},e.extend(e.expr.pseudos,{focusable:function(i){return e.ui.focusable(i,null!=e.attr(i,"tabindex"))}}),e.ui.focusable}));.//# sourceMappingURL=focusable-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):350552
                                                                                                                                                                                                                                                                        Entropy (8bit):5.081942603823862
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:qLAT0VHoYodNmgXSaCY4z3jrqwzFoE5R5R/oWzPJlrz0a/jC:q8oyugfCfPBm
                                                                                                                                                                                                                                                                        MD5:C9A904DFEF0EEAE38E489C79B3A2C84C
                                                                                                                                                                                                                                                                        SHA1:F71297776326C4AFCB3A0EA7E38299336ADBFD29
                                                                                                                                                                                                                                                                        SHA-256:BD03C0650A354DC0D8CA1F53E2B86356B2095E034723BB83DE3BF69F8F9595C7
                                                                                                                                                                                                                                                                        SHA-512:44BF2AD787E87F68D5324E981DCB53BC3B1BBD8CF7CAE2F325910542F7B7F9AF184738A158353F4A1BA009BAD55D048387AE549DADB72CDAECEA41F6261B2704
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px">.<symbol id="sobot" icon-name='sobot' width="100%" height="100%" viewBox="0 0 64 64">..<g fill="none">...<path fill-rule="evenodd" clip-rule="evenodd" d="M0.177734 51.6368L22.0566 56.7567L17.6264 53.6228L13.7773 47.8585L11.2397 42.7871L0.177734 51.6368Z" fill="#010035"></path>...<path fill-rule="evenodd" clip-rule="evenodd" d="M46.4935 57.2575H25.2719C17.3137 57.2575 10.8025 50.7463 10.8025 42.7881V21.5661C10.8025 13.6079 17.3137 7.09668 25.2719 7.09668H46.4935C54.4517 7.09668 60.963 13.6079 60.963 21.5661V42.7881C60.963 50.7463 54.4517 57.2575 46.4935 57.2575Z" stroke="#010035" stroke-width="5.16667"></path>...<path d="M28.2996 32.1611C32.5252 36.2561 39.239 36.2561 43.4646 32.1611" stroke="#E2010B" stroke-width="5.16667" stroke-linecap="round" stroke-linejoin="round"></path>..</g>.</symbol> .<symbol id='lhs-logo-mob-c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1252)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1253
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9426561767057065
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:XA5dho+MIvFATQPGjfrUEGsfL/WXR3HgR5Yewgs7Rhqfs/GnC:X7+zv1GjjUTsfL/WXlgTY40vL/GnC
                                                                                                                                                                                                                                                                        MD5:867235DEA54CAC68EB56DE4DCEA26C2E
                                                                                                                                                                                                                                                                        SHA1:B64165B988409846FC1E9ADC0E552488FDDE05B4
                                                                                                                                                                                                                                                                        SHA-256:EA6E1B7F619C84F93C53C79253714ACA3C1A8AC5C018A6CCAFA61D8A2B1A7117
                                                                                                                                                                                                                                                                        SHA-512:F126A6ABA9DDBDB031AD701D1BD2DDCAADCFD1BD5DB0D7C9FA9876E50675D379C20A813F2B364BBC5FC866CD53E87FF7DFBA2AA368160726D18F0FAD9270E185
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(r,e,o){"use strict";function s(t){return t?t.target||t:null}function u(t){t=t||0;var i=r.windowSize();return{top:0-t,left:0-t,bottom:i.height+t,right:i.width+t}}function f(t){t=s(t);return t&&r.isNull(t.offsetParent)}r.viewport={vp:{top:0,right:0,bottom:0,left:0},ww:0,init:function(t){return this.vp=u(t.offset),this.vp},isResized:function(t,i){return i&&"contentRect"in i&&(!!i.contentRect||!!t.resizeTrigger)||!1},isHidden:f,isVisible:function(t,i){if(!t)return!1;var n=s(t);return r.isIo&&"isIntersecting"in t?t.isIntersecting||0<t.intersectionRatio:(n=n,i=i,n=r.isElm(n)?r.rect(n):n,i=i||u(),n.right>=i.left&&n.bottom>=i.top&&n.left<=i.right&&n.top<=i.bottom)},onresizing:function(t,i){var n=t.elms,e=t.options;r.isFun(e.resizing)&&e.resizing(t,n,i)},update:function(t){var i=this,n=t.offset;return i.vp.bottom=(e.innerHeight||o.documentElement.clientHeight)+n,i.vp.right=(e.innerWidth||o.documentElement.clientWidth)+n,i.windowData(t)},visibleParent:function(t){for(var t=s(t),i=r.par
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19186)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):200587
                                                                                                                                                                                                                                                                        Entropy (8bit):5.280400988151346
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:CkYUMCnO2CYkirSToYOvI6o5JTMyyHQCv:Ck1MD2CYkjoax5JTMUCv
                                                                                                                                                                                                                                                                        MD5:DB03D94897CE40283ABD691DDB8DDFAB
                                                                                                                                                                                                                                                                        SHA1:B9433694E77C58426778872B8AC3C56A1E161389
                                                                                                                                                                                                                                                                        SHA-256:1F765802FBBC52DB607B60170ABD386D5B7A26BA89A1A17EC06C61BF94CBF776
                                                                                                                                                                                                                                                                        SHA-512:BB576256ED88188054205F21AB22802D77E5940E2C1D0F21DE4D94CC01C2D7CDB4A49263C840E1B10FE0631F3288E3C0A47A8FDBE7F9D45155866F50FADA865E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/dgt-front/6.9.0/webpack/awt-frameworks.js
                                                                                                                                                                                                                                                                        Preview:var AWT=function(t){function e(i){if(n[i])return n[i].exports;var r=n[i]={exports:{},id:i,loaded:!1};return t[i].call(r.exports,r,r.exports,e),r.loaded=!0,r.exports}var n={};return e.m=t,e.c=n,e.p="./",e(0)}([/*!******************!*\. !*** multi main ***!. \******************/.function(t,e,n){t.exports=n(/*! /var/jenkins_agent/workdir/workspace/line_sg_lib_dgt_socle-awt_master/sources/modules/dgt-front/src/main/webapp/resources/socle-webpack/src/index.js */5)},/*!************************************!*\. !*** ./~/underscore/underscore.js ***!. \************************************/.function(t,e,n){var i,r;(function(){var n=this,o=n._,s={},a=Array.prototype,u=Object.prototype,l=Function.prototype,c=a.push,h=a.slice,f=a.concat,d=u.toString,p=u.hasOwnProperty,g=a.forEach,v=a.map,y=a.reduce,m=a.reduceRight,b=a.filter,w=a.every,x=a.some,_=a.indexOf,E=a.lastIndexOf,C=Array.isArray,T=Object.keys,M=l.bind,S=function(t){return t instanceof S?t:this instanceof S?void(this._wrapped=t):new S(t)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 1183 x 522, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):106056
                                                                                                                                                                                                                                                                        Entropy (8bit):7.990641008029935
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:/J6qusZZThfXEw15bn963+AdjkaF3DHD9BZ0fi+ediIhkdKYBAi5WHEe/ZG:wshEw1p963+AdAaRj981Ih2GHlG
                                                                                                                                                                                                                                                                        MD5:F805CAB76A7B26B2AE0BE400DD0FC040
                                                                                                                                                                                                                                                                        SHA1:7F53A8DCD5FEA9335107B5063F4BF9ACD006328B
                                                                                                                                                                                                                                                                        SHA-256:47D74A05D331E0B510D4504DD42E8AA70229D21736BBD04A6BBE5B205460DDEA
                                                                                                                                                                                                                                                                        SHA-512:DBBBA1E4CD87C2DD94B3358CF3E61AAB96EA61EC4FCA4B3A86349D19222462281F9C25A12403A7C3174745C412F041DECC864A12AB81FCDDC17B826F27E66565
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f1531275-f40a-42a9-8014-89c0172ae597" xmpMM:DocumentID="xmp.did:3DEF6E72E4CA11E79F82BB18154C0463" xmpMM:InstanceID="xmp.iid:3DEF6E71E4CA11E79F82BB18154C0463" xmp:CreatorTool="Adobe Photoshop CS5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f1531275-f40a-42a9-8014-89c0172ae597" stRef:documentID="xmp.did:f1531275-f40a-42a9-8014-89c0172ae597"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>_;.W...vIDATx..]...U...L.M`+.nv).T.. "v.........
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65200)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):296268
                                                                                                                                                                                                                                                                        Entropy (8bit):5.44807695305944
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:7A2NGSa7EfrWk0+4v/Wg1tB047PIiK+Y4ob+fvgPvdNMbtKPQsrEbIuIEUNp+nfr:k2NzS1DRg3dcKPQUEUfgJpiEYtnI
                                                                                                                                                                                                                                                                        MD5:3EF698103200B43DA7367D51165526FA
                                                                                                                                                                                                                                                                        SHA1:304F48F67DEE086908DCD34EBFBAAC722296F893
                                                                                                                                                                                                                                                                        SHA-256:B5F341FA768C0A2FBB39C05776661C796222314D6C8A6D73D036C26CB583BE40
                                                                                                                                                                                                                                                                        SHA-512:5714EB6053C49D6514DDF9822C8EA9EF48FB3F587932B46BED8FDD36980B64070C43119C07D00E6366FCD0306FCBE5BDA255E58B99E9935B0B413A445EBCB367
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/bddf-tms-tagcommander/2.130.0/tc_SocieteGenerale_22.js
                                                                                                                                                                                                                                                                        Preview:/*. * tagContainer Generator v94.3. * Copyright Commanders Act. * https://www.commandersact.com/fr/. * Generated: 2024-09-27 18:58:19 Europe/Paris. * ---. * Version.: 211.00. * IDTC .: 22. * IDS..: 3967. */./*!compressed by terser*/ "undefined"==typeof tC&&(void 0!==document.domain&&void 0!==document.referrer||(document=window.document),function(e,t){var a,i=e.document,n=(e.location,e.navigator,e.tC,e.$,Array.prototype.push,Array.prototype.slice,Array.prototype.indexOf,Object.prototype.toString),r=(Object.prototype.hasOwnProperty,String.prototype.trim,function(e,t){return new r.fn.init(e,t,a)}),c=/^(?:[^#<]*(<[\w\W]+>)[^>]*$|#([\w\-]*)$)/,s=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,o={};r.fn=r.prototype={constructor:r,init:function(e,t,a){var n,o,g;if(!e)return this;if(e.nodeType)return this.context=this[0]=e,this.length=1,this;if("string"==typeof e){if(!(n="<"===e.charAt(0)&&">"===e.charAt(e.length-1)&&e.length>=3?[null,e,null]:c.exec(e))||!n[1]&&t)return!t||t.tC?(t||a).find(e):this.constructor(t)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):688
                                                                                                                                                                                                                                                                        Entropy (8bit):5.236425567030154
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:trZv4mulGDE0ctd/HkAHFjhlltElZkAHFjhllt2BykAHFjhllP:tVv4mulGyLfkajhlltQkajhllt2YkajR
                                                                                                                                                                                                                                                                        MD5:6BA1D8FE718586EEFAE77CC2E7126E25
                                                                                                                                                                                                                                                                        SHA1:3FDAFE174FDE2018B4F53812DDCBBB84974E0B1A
                                                                                                                                                                                                                                                                        SHA-256:00B69C94FA715714DCAA13EE6BD506050A7CE1B10DE2186205ED7E477CFE0B81
                                                                                                                                                                                                                                                                        SHA-512:890A8509438B840E52EF521F5910B18F1D7D03DE85547F9B1E90492DEA2678895172C41B14EEA4D24D520E97F5EA2400AA76FCD2D27EC8F71FF2720988A8B89B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/images/icon/icon-external-link.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="16" height="17" viewBox="0 0 16 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Icon_feather-external-link">.<path id="Trac&#195;&#169;_35620" d="M12.67 9.27495V13.945C12.67 14.805 11.97 15.505 11.11 15.505H2.56C1.7 15.505 1 14.805 1 13.945V5.38495C1 4.52495 1.7 3.82495 2.56 3.82495H7.23" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path id="Trac&#195;&#169;_35621" d="M10.33 1.495H15V6.165" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path id="Trac&#195;&#169;_35622" d="M6.44 10.055L15 1.495" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</g>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3042
                                                                                                                                                                                                                                                                        Entropy (8bit):4.63410300134423
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:+CqxDSp+F+8/JT/WudEskd/h+9AxBTuFWH56QAY/cErW35FI/cJLGFTG:1WewRJT+uTgAUuoFAY//ozhJLGFTG
                                                                                                                                                                                                                                                                        MD5:A4905EFC552B898322C256CB4D4F55C3
                                                                                                                                                                                                                                                                        SHA1:6CA6D615B2EBE329819A0338879C1D206AD0B90B
                                                                                                                                                                                                                                                                        SHA-256:4D5F7F9CF24E66420CD0F39BE3D181B4566FF8DCC8E699731C88787E511BEFD3
                                                                                                                                                                                                                                                                        SHA-512:DB608235B2A73286066E0540300A8356F636142F167FC97A5065D5579B241730681C6BBCEFC460171464C4427CAC92B39DEB40D99ACCFE3E684C552FCF639109
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/img/logo/logo-sg-seul.svg
                                                                                                                                                                                                                                                                        Preview:<svg image-rendering='optimizeQuality' xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="198" height="39" viewBox="0 0 198 39">.. <defs>.. <path id="a" d="M0 37.946h401.176V.929H0z"/>.. </defs>.. <g fill="none" fill-rule="evenodd" transform="translate(0 .126)">.. <path fill="#1A171B" d="M62.173 5.177c-2.007-.844-4.151-1.393-6.061-1.393-2.795 0-4.19.593-4.19 1.663 0 3.053 12.454.596 12.454 7.109 0 2.697-2.558 4.778-7.685 4.778-3.04 0-5.412-.626-8.14-2.08l1.122-2.433c2.394 1.316 4.627 1.893 7.038 1.893 3.04 0 4.668-.863 4.668-2.158 0-3.34-12.458-.849-12.458-6.945 0-2.631 2.537-4.44 7.127-4.44 2.749 0 5.058.596 7.265 1.689l-1.14 2.317zM76.06 3.698c-3.622 0-6.1 2.427-6.1 5.543 0 3.186 2.368 5.555 6.1 5.555 3.707 0 6.064-2.395 6.064-5.555 0-3.116-2.357-5.543-6.064-5.543m0 13.713c-4.975 0-9.099-3.274-9.099-8.17 0-4.839 4.124-8.182 9.1-8.182 5.003 0 9.062 3.343 9.062 8.182 0 4.896-4.059 8.17-9.063 8.17M97.012 17.392c-5.232 0-9.165-3.27
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):83287
                                                                                                                                                                                                                                                                        Entropy (8bit):4.95875146571799
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:stqKtX1Cel0fzPX5RLRc3VIeliOGpl4k5RG+LY9:aXt6h/LO
                                                                                                                                                                                                                                                                        MD5:40A02A5832BBF7EE8102C6B96E00EA51
                                                                                                                                                                                                                                                                        SHA1:47E9709770F21ACF79F552A9ABF1EC95844FE8CA
                                                                                                                                                                                                                                                                        SHA-256:B381E4A1A2AB9D99BCBB7B204410357AD1D9AF0059257419E63903046C3C8DDC
                                                                                                                                                                                                                                                                        SHA-512:490EC9F43EBD300D7E9FF5EC13611C8B45838AFF129AEF4070AFA58217FC36FDEFE0901C3579788E5947FCD42D4EC20B0A155DA14F0492242BF23A6B67E43A6B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/stylesheets/avenir/avenir-custom.css?200924
                                                                                                                                                                                                                                                                        Preview:@font-face{font-family:"Source sans pro";src:url("/static/Resources/fonts/sourcesanspro-regular.otf") format("otf"),url("/static/Resources/fonts/sourcesanspro-regular.woff") format("woff");font-weight:400;font-display:optionnal}@font-face{font-family:"Source sans pro";src:url("/static/Resources/fonts/sourcesanspro-semibold.otf") format("otf"),url("/static/Resources/fonts/sourcesanspro-semibold.woff") format("woff");font-weight:600;font-display:optionnal}@font-face{font-family:"Montserrat";src:url("/static/Resources/fonts/montserrat-bold.woff2") format("woff2"),url("/static/Resources/fonts/montserrat-bold.woff") format("woff");font-weight:700;font-display:optionnal}@font-face{font-family:"Montserrat";src:url("/static/Resources/fonts/montserrat-extrabold.woff2") format("woff2"),url("/static/Resources/fonts/montserrat-extrabold.woff") format("woff");font-weight:800;font-display:optionnal}html{scroll-behavior:smooth}body{font-family:sourcesanspro,Arial,Helvetica,sans-serif}@media screen an
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):401
                                                                                                                                                                                                                                                                        Entropy (8bit):4.522302577402582
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:t41fxmiHcqwJIV3qoi1FJSWXTgXCLXOrZruI:t41fxmgVaos+oJXYZrN
                                                                                                                                                                                                                                                                        MD5:8CB0DAEA2681AFFA728EFE65BC40A44B
                                                                                                                                                                                                                                                                        SHA1:137D6689D7BB8150B34C30718CD7EE3328088855
                                                                                                                                                                                                                                                                        SHA-256:2D539762FB18218FDA64FFCE9A1E13B6512DF4CFBDEBDE95B527F1632A2B18A5
                                                                                                                                                                                                                                                                        SHA-512:967371B305F75C6C102AF4D96DF7BCE55CFDDED33A8F27FEFF6F27799ABAAA8C9064003A1BD09BF78D2DBD808F8511F6D417E627193D58CA8C3BFACEE645AA1C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50" width="23" height="23" fill="white">. <path d="M 5.9199219 6 L 20.582031 27.375 L 6.2304688 44 L 9.4101562 44 L 21.986328 29.421875 L 31.986328 44 L 44 44 L 28.681641 21.669922 L 42.199219 6 L 39.029297 6 L 27.275391 19.617188 L 17.933594 6 L 5.9199219 6 z M 9.7167969 8 L 16.880859 8 L 40.203125 42 L 33.039062 42 L 9.7167969 8 z"/>.</svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8052), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8053
                                                                                                                                                                                                                                                                        Entropy (8bit):5.261125236228131
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:RIHCpWznOqpMCp/RhcjvQSf8fnUt/rjEi:RCCgjqCtY0kUi
                                                                                                                                                                                                                                                                        MD5:BB88913F8EC38FC674ACC579CC809E31
                                                                                                                                                                                                                                                                        SHA1:FCE359A25984B91E4E98CA1E26802289F09769CA
                                                                                                                                                                                                                                                                        SHA-256:AB4EDDA6F81C7FFA52CBC62B434937BF981A81165CD43B33434F4B9F87C9EF42
                                                                                                                                                                                                                                                                        SHA-512:52666C190ED7515D066D2DB13FBBE0765FF50F16E632FF87125E8BB17F351ED7C6353714F21505B40BF1135CD11ECDA5EB27FB5F1BA0FE2E5EDEC4BF8C860B9D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.1981.chunk.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[1981],{89221:function(t,e,n){n(3248),n(26776),n(22438),n(65361),n(82127),n(96979),n(65978),n(20546),n(42454),n(51693),n(51924),Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,n(47813),n(46886),n(31223),n(64700);var a=d(n(66250)),r=d(n(86144)),o=d(n(23244)),l=d(n(5882)),i=d(n(22743)),u=d(n(94613)),c=d(n(19899)),f=n(55644);function d(t){return t&&t.__esModule?t:{default:t}}function s(t){return function(t){if(Array.isArray(t))return b(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||m(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function v(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var n=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=n){var a
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1600x840, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):100051
                                                                                                                                                                                                                                                                        Entropy (8bit):7.08973809903738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:/93LGLxgMEsxkwrWXZI2jmkubU1RZgU0N8DDakKE:/hLGVgFsxprcjROonOkD
                                                                                                                                                                                                                                                                        MD5:72DC8D64A7E11D35765186C9A9F6A383
                                                                                                                                                                                                                                                                        SHA1:01215A10CBE774BDCD1B61E4EC8C9EBA5377BEFC
                                                                                                                                                                                                                                                                        SHA-256:DB2F5E2D5A2E5F62CC888337FA68853C59F0FC598DFE340B2EF7FF31E4448ECA
                                                                                                                                                                                                                                                                        SHA-512:DCF3F55667C794C521EEAE262467CB0DE0130E3D7485734E5F7084A304C2A85986A9416BAD8553B5431E14DF561EE73A8A31880B6F55087521E94D71EE01C112
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/sites/default/files/image/2024-05/20240504-160-ans-faire-grandir-idees-clients-fr-1200x630.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....,Photoshop 3.0.8BIM.........`.......`..........Adobe.d........ID............................................................................................................................................H.@........................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?......v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):471
                                                                                                                                                                                                                                                                        Entropy (8bit):4.901937896046487
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:trfmhAMvG0iWRTUFlUmeTdUFwXR3/LSXtFAyh7FF/jhllR:tTmyMTUFlUrTdUFwtSXt97/jhllR
                                                                                                                                                                                                                                                                        MD5:962477AD8EF9DBDF324348A99DB0072B
                                                                                                                                                                                                                                                                        SHA1:F1E33C0E9E9EC958D2FBD1393D947F0EBCFA282D
                                                                                                                                                                                                                                                                        SHA-256:790D70E5ECEC103795E4CAA6F4E76D2798375E727E3F3B0B24880CC4A2E6F966
                                                                                                                                                                                                                                                                        SHA-512:9458B499F95C332966BFD495CFF341EBBD51B1A7882F1D2158467B7584B12494ADFBC8B50CD99B178C597F0CA748C0A907461F40226075013198339B228018F6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="18" height="20" viewBox="0 0 18 20" fill="none". xmlns="http://www.w3.org/2000/svg">. <path id="Vector" d="M1 14.4641V16.4641C1 16.9945 1.21071 17.5033 1.58579 17.8783C1.96086 18.2534 2.46957 18.4641 3 18.4641H15C15.5304 18.4641 16.0391 18.2534 16.4142 17.8783C16.7893 17.5033 17 16.9945 17 16.4641V14.4641M4 8.46411L9 13.4641M9 13.4641L14 8.46411M9 13.4641V1.46411" stroke="#E9041E" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):456
                                                                                                                                                                                                                                                                        Entropy (8bit):5.027022939260912
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:t4dlffGlDSJnRgYHL7u5FB1F3ShlluDrD1F3gDf231F3b:t4dduluJqY+5FB/ShllE/f/b
                                                                                                                                                                                                                                                                        MD5:082D1793A1DF4BB4CA17B5BBC2E2B426
                                                                                                                                                                                                                                                                        SHA1:C19F746B70404A65B62C4F7E9DA7FCD8C3564A1F
                                                                                                                                                                                                                                                                        SHA-256:AF21A42114990A0054045B72687D4E7889C3A482ED129F439FF3B3825714F4CA
                                                                                                                                                                                                                                                                        SHA-512:F6063CB53E844AFE062554EA9BE7A702D0D85B7F99FE124AE2FD8605ED2A00AB1876280B5782C99AF9E87849CF91972D25FCB60F0ABE5C548D8643B937C24564
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/common/img/sg-icon-info.svg
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="64" height="64" viewBox="0 0 64 64" fill="none">. <path d="M1.5 32C1.5 15.1566 15.154 1.5 32 1.5C48.8433 1.5 62.5 15.1567 62.5 32C62.5 48.8433 48.8433 62.5 32 62.5C15.154 62.5 1.5 48.8434 1.5 32Z" stroke="#0072B9" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>. <path d="M32 46V28" stroke="#0072B9" stroke-width="6"/>. <path d="M32 24V18" stroke="#0072B9" stroke-width="6"/>.</svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 46 x 67, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3790
                                                                                                                                                                                                                                                                        Entropy (8bit):7.93961540873958
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:/JzqjpGdnvM2rPoU1oVKrvMQfoZDKPf81zU0rHlT:/lrnvMObuVKTMQo9dzrFT
                                                                                                                                                                                                                                                                        MD5:9034FE25222BF982CC43941CEDC4D0B3
                                                                                                                                                                                                                                                                        SHA1:37A2B32A5B7590383056858E9628C42CE768BF55
                                                                                                                                                                                                                                                                        SHA-256:12AD8A6FE4C03864191066DA21747429EB42250696A30943F165B6BBC19AE162
                                                                                                                                                                                                                                                                        SHA-512:B8A7EA2663C2F384CD9A912D71141E72DC39B0AA7D6884B44B767EE1B1A6A5FAE244038DFF9BFE0D371F9839B10B79E06758532F2C0D62AD156A9024A75ACD99
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Particuliers/Home/Login-Page/User-Login-Page/img/s-curit-renforc-e-2.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......C.......7.....sRGB.........IDATh.....U....}..8..:"h...k..DG.rK!.1..X."R*.r.E+.J..I*.=V\.,..X.Q..... h..V..RD....`.w..=......."vUW.=}....>}z..u...y.{....mii.Jw...<.|.u.."....7.....W7.....C....H}.@..Ps......9j..w.Immm.....A.iiP..|.........b.m.c......o.n4.......b..4VTT..8r....D+..[u....Zh5. .Z...).~..'.8+...Hy[&FKO.~..g.@.... ..-.. .z..LZ..5.6l.e....g.."_...q..7.K......s..-....Z...'.t.-..c..o_......^~...a.........TN.#.&.O....].~...z..h8Vi...0.@|.L..^X?......C9....c.h..@.?f.3j'.;..M...zkQF...r...S...y.k....E...i..9....D...5j..&.L.At...'d. 4ir......3...H.9.I..GR4i.c..E..0..lG....&8.Q..M..,..[...w...Oq..tT(+)o..#.\wAk...1".........-.....p...nJ..d......j{.t..?......?..,.C....eb......8../P) .`e.E.)*...JF<...W.L.690.Uj.o..n.s.9...!Z...6.P....*..R...hve........>M1...23p.HP).P.O....U.$.C..C<.M.....A{....X....9..j.Xnn.V.ES.......E....IP..xsY.?..A.gXXf]...VrreU......4t..,2J.oL....a.o.8p.....Z!.....v..(B]..Z..]UUU&.I.....{.~v4.%O.Yy
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (24902), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):25045
                                                                                                                                                                                                                                                                        Entropy (8bit):5.341978941889293
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:fw8Bkvubo0e4BNgpYoQ4ir+u+ExrsVgbDj5r/d5sanNMMpQG81r:4pvIo0PBNsYoQ4nu+ECqganNEr
                                                                                                                                                                                                                                                                        MD5:C7E267E5DAD486DB182171B966174AA1
                                                                                                                                                                                                                                                                        SHA1:070B31BF9F0612391B59AE2CF12A00D58F418B5B
                                                                                                                                                                                                                                                                        SHA-256:4B2BAA05EA0D643B4A7B20BF43876736C265A9201F1A90C5CC00873D95BE17C4
                                                                                                                                                                                                                                                                        SHA-512:AD0F1383BC77EC1ECDA5F02F4C57BEB79920EBF79023283DFD2F93B7B87F78328D3789611DC035D117EEFEC74BD051CBC95D16A2C235D98B9B2C7F60495EE856
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[1446],{18024:function(e,t,a){"use strict";a(65978),Object.defineProperty(t,"__esModule",{value:!0}),t.sanitizeUrl=function(e){return(e=String(e)).match(i)?e:(s.default.erreur("[SWM] Error : WARNING: sanitizing unsafe URL value ".concat(e)),"#")},a(20546),a(77778);var r,s=(r=a(88348))&&r.__esModule?r:{default:r};var i=/^(?!javascript:)(?:[a-z0-9+.-]+:|[^&:\/?#]*(?:[\/?#]|$))/i},41446:function(e,t,a){"use strict";function r(){var e=g(a(55828));return r=function(){return e},e}a(65978),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,a(3248),a(26776),a(22438),a(47813),a(46886),a(82127),a(64700),a(65005),a(20546),a(51693),a(77778),a(32695),a(35527),a(51924),a(30331),a(78843),a(93031);var s=g(a(60321)),i=g(a(86144)),n=g(a(66250)),o=g(a(22743)),l=g(a(5882)),u=g(a(94613)),d=g(a(88348)),c=g(a(19899)),f=g(a(4757)),p=g(a(97961)),v=g(a(914)),h=g(a(58908)),m=a(55644),_=a(18024);function g(e){return e&&e.__esModule?e:{default:e}}funct
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):65621
                                                                                                                                                                                                                                                                        Entropy (8bit):4.659756668527034
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:8BzbFJ3Smh7xYXXIl2tHgtPJvLh+vBL+FE0j049ZkR/0+V5Z:oGmhMJtW9SNZ
                                                                                                                                                                                                                                                                        MD5:0E3C52459A5796E3E885FB35DB14E2F4
                                                                                                                                                                                                                                                                        SHA1:2A5DB05ACB9919397F4FA79DDB60EB192AE75D26
                                                                                                                                                                                                                                                                        SHA-256:5B724A10DD320540D90D7AB0660BD39B61738C107F653DE42F5781EDD5446185
                                                                                                                                                                                                                                                                        SHA-512:8245817C9553B1206E9D10FFD1F03FDDF80CF5210A0D586B027068E0F374F7D75EE43A0A193C8D64B5F9A402A5E9168939ED10213146A0E75E2D81D58F1AA54B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Provides Ajax page updating via jQuery $.ajax.. *. * Ajax is a method of making a request via JavaScript while viewing an HTML. * page. The request returns an array of commands encoded in JSON, which is. * then executed to make any changes that are necessary to the page.. *. * Drupal uses this file to enhance form elements with `#ajax['url']` and. * `#ajax['wrapper']` properties. If set, this file will automatically be. * included to provide Ajax capabilities.. */..(function (. $,. window,. Drupal,. drupalSettings,. loadjs,. { isFocusable, tabbable },.) {. /**. * Attaches the Ajax behavior to each Ajax form element.. *. * @type {Drupal~behavior}. *. * @prop {Drupal~behaviorAttach} attach. * Initialize all {@link Drupal.Ajax} objects declared in. * `drupalSettings.ajax` or initialize {@link Drupal.Ajax} objects from. * DOM elements having the `use-ajax-submit` or `use-ajax` css class.. * @prop {Drupal~behaviorDetach} detach. * During `u
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9286
                                                                                                                                                                                                                                                                        Entropy (8bit):7.418703222478834
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:dwK7wDLhaAy1RjY7aLpBCdReTFqvoMohvlYU1bw6psx:dwK7SLhxEhY7wTFFMo9l3/Kx
                                                                                                                                                                                                                                                                        MD5:F064A12D208B00261EF2AE23F9A33DD8
                                                                                                                                                                                                                                                                        SHA1:199B7F17293BFE1C12E9B89105C65248EE9E144D
                                                                                                                                                                                                                                                                        SHA-256:D50EDDFBCDE0B4637D7923CBAE92C245E996403268B0B829F1DB0345CAC3EFF2
                                                                                                                                                                                                                                                                        SHA-512:1A0A2522A424B6F0913515EB127C4C347F09B37E7ABFD367A102A58D16044D8259CF0F186F9C82630BB90F1DAA76BF7A984250E8550D7CA446E4B9760F4AF664
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Particuliers/Home/homepage/160_logo_mobile.webp
                                                                                                                                                                                                                                                                        Preview:RIFF>$..WEBPVP8X....0......o..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8LO"../.....u!.........d[.m.<..8K..]j0dk...L(.>$.....+.33.0.%..x.c...03....-../.3b.|.C.L)....aQ...Eqww.>... .F....m.m..m..?oo..l.m{...udA....*.|sp.xo...o.$A.$.....4s...=Gx.....j..H.&C.b.K.c.n1.a..n..X.+.k.X.......h.....mT.c....A`.. ..............................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 37768, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):37768
                                                                                                                                                                                                                                                                        Entropy (8bit):7.994408972787771
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:98JP1W8TN23AQ1Ze89rpPFHljSw5j4klkVuODQdKqzxAP3Vr504IB+KjFkGB0b:k8rp1ZNLRNauODUzxI3Vt04NKjFz0b
                                                                                                                                                                                                                                                                        MD5:9A41A27695D68928AAE559A32553E2F5
                                                                                                                                                                                                                                                                        SHA1:CD636A7DEF5A0379D57DCF3AC84D6C809CD4DB24
                                                                                                                                                                                                                                                                        SHA-256:C65F3B76835B658739C7ADA0FA7E22C66F545F9B3A597905827D7DF0CEB81BE3
                                                                                                                                                                                                                                                                        SHA-512:D86C1623B714215323E1094BB17D4777CC7EC390959CDF9209E1C2FD5513C0D08D55B09332F3C518EDC9FF507ED30229F4E95A928FACC51599D34DD5CD75C7CC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://agences.sg.fr/banque-assurance/UI/20240628-105709/font/SourceSansPro-Regular.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2...............8.............................P?FFTM...V..2..d.`..f.$..s........_.....6.$.... ..X..u.K[....U....4....]Y..l.zr.9.`.w. .z...}.ov..v...........,dl.7..6...3..2C..(.D....dbB.e..f(.......|.C;.........d.f.....ue.-3W...`.f......$.......V..p.:...!.l..F.M.).<99Cq.[.|.X..`..L...2.6..;D.V...$*Q.@..so+.|.V.j.A...:.....T.......o}...rXd.....R...~m.R.)...w.....V.x-.....9W..WR.....7:V...(.'.#.n..v...7.>~*q.|.s:........{.3.?)...^...t.D.I..R..%8.....F....D9.v./Q.vj.#....|..D..}..Y.6/.g...gN....bY.dY.-..6.m.:.9~t..G..?..N....xB....qH.*;s...{.I.v..J.{(......;...>v._Z.3,9.........y..........q...n@.L7..5m...v..O.e..a...-.f...1..`.7...rY.[.[k%7r+s..v..J..+F...Z......Q._J..v...LN@...ZV..Ys.,F......z.!...4F t.`..&.V+p...SE.V.+........^gyg.*.%....XA....i..[}.V..~U.Z..R.T...a.f..@...0Y.fo.k+.*...`......Q.'...Q`t.aD#k....Alf...6<.5...t?.(.4B..kh.Wi.CtX.9../.%.B...E!..J..!.....;.6.{#.FY..............u..[L..>P...2....1b.......wSmw.0.2Q......$?....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28787), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):29681
                                                                                                                                                                                                                                                                        Entropy (8bit):5.075903572090802
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:MdNmfdqP7BA6RHaIKlcnFNNhKwpQkkzfHtuRB:ZfdqP7XzFPhKwszfHtuRB
                                                                                                                                                                                                                                                                        MD5:8B73541DE63E2FA5FC3021F697D7702C
                                                                                                                                                                                                                                                                        SHA1:1755C6FA6FF419DAAB5E409BC7451E6AAB2CDFEB
                                                                                                                                                                                                                                                                        SHA-256:31D3080E9FB7BE241F17125163B41078342C7D9690630B6F155E447CF53CA33B
                                                                                                                                                                                                                                                                        SHA-512:78DEB33F4EFA394CC77C41889184175B41E86ADA86EFA1C84F223B34C2D235554C6EFC41948AE1B88E3FD8D2970F5F64DDE3DC69D727E255A1D6AADB2DCB2D0F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://sdk.privacy-center.org/415bfedc-6dd5-40a1-accb-c5d40e32a005/loader.js?target=www.societegenerale.com
                                                                                                                                                                                                                                                                        Preview:!function(){try{window.didomiRemoteConfig={"notices":[{"notice_id":"cJbDRzzH","default":false,"platform":"web","targets":["www.societegenerale.com","investors.societegenerale.com","p-backend.societegenerale.com","h.societegenerale.com"],"config":{"app":{"name":"Societe Generale ","vendors":{"iab":{"all":false,"stacks":{"ids":null,"auto":true},"enabled":false,"exclude":[],"include":[],"version":2,"minorVersion":2,"restrictions":[],"gvlSpecificationVersion":3},"custom":[{"id":"atinterne-cR7P7C3e","name":"AT INTERNET","policyUrl":"https://www.atinternet.com/en/data-protection/resources/","purposeIds":["mesureda-R7hrVVR4"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"hotjar-rTjrFpb7","name":"HOTJAR","policyUrl":"https://www.hotjar.com/legal/policies/privacy/","purposeIds":["advertisin-iQNh3A34","mesureda-R7hrVVR4"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"twitter-KnyJP9FB","name":"TWITTER","policyUrl":"https://twitter.com/en/priva
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2022
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2040655068904655
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:cRAXVKQ1fE8ZpFX5rKtwoi20S27iHoR5GK40VkHk9o:7XDfvX5rKth8NiHR30VkHki
                                                                                                                                                                                                                                                                        MD5:AF8232FEC59177CC9C03C39199CC7F17
                                                                                                                                                                                                                                                                        SHA1:84E95647C168FB3C1E35FF620C34FFC249F4E69E
                                                                                                                                                                                                                                                                        SHA-256:AC311A84CDE819EA6E4C832CB5749E084D519979DCB08C715A0FD0A15CCEF44F
                                                                                                                                                                                                                                                                        SHA-512:9281766D1A808BC5042895A3016E47C2CF31587D11C2A7C673BE8929ACEDB93D690582D20C303E960452F049358E5F8258524FA2921DC47EC1627A938DF310C9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [...<!ENTITY st0 "fill:none;">...<!ENTITY st1 "fill:#E60028;">...<!ENTITY st2 "fill:#FFFFFF;">..]>..<svg version="1.1" id="Calque_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 89.4103928 53.8582687" style="enable-background:new 0 0 89.4103928 53.8582687;" xml:space="preserve">..<rect style="&st0;" width="89.4103928" height="53.8582687"/>..<g>...<path d="M19.2351589,25.4505672l1.290823,0.2582321c3.2389183,0.6571007,4.6471653,2.0653458,4.6471653,4.6471596....c0,3.1214886-2.3000278,4.7879658-6.5717087,4.7879658h-5.726862v-3.2858505....c1.8776064,0.3754883,3.8492565,0.5867844,5.4921837,0.5867844c2.4643898,0,3.7082767-0.6572723,3.7082767-1.9480934....c0-1.2908192-0.6337204-1.7134132-3.3797264-2.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):119042
                                                                                                                                                                                                                                                                        Entropy (8bit):5.065441321164652
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:yJJBhKZE2DEh015+BxfUDDQOMAlMJeT4ogJVEsP:15+BxfclMJeT4ogJVEC
                                                                                                                                                                                                                                                                        MD5:C5D3A2DD31E11F81B332FDBB9DFF892E
                                                                                                                                                                                                                                                                        SHA1:0F1A383924E3E5B982E04F9CF3C5CF18C3C84448
                                                                                                                                                                                                                                                                        SHA-256:3D3591151DFFF0D2DA4AC965CF36B91B9D787E37CE33C53683F2F71B4EF9C4BC
                                                                                                                                                                                                                                                                        SHA-512:19999035E544C62014866B25388F5523424B22E034D89CA11D2DE4F40552ADE670E159424A8D41F21C9E10D1ED52E688625E86F9615BCAB0AC506B8874042DF7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://agences.sg.fr/banque-assurance/UI/20240628-105709/css-compiled/style.css
                                                                                                                                                                                                                                                                        Preview:@font-face{font-family:'evermaps-sg-icons-font';src:url('../font/evermaps-sg-icons-font.eot?40815646');src:url('../font/evermaps-sg-icons-font.eot?40815646#iefix') format('embedded-opentype'),url('../font/evermaps-sg-icons-font.woff2?40815646') format('woff2'),url('../font/evermaps-sg-icons-font.woff?40815646') format('woff'),url('../font/evermaps-sg-icons-font.ttf?40815646') format('truetype'),url('../font/evermaps-sg-icons-font.svg?40815646#evermaps-sg-icons-font') format('svg');font-weight:normal;font-style:normal}[class^="em-icon-"]:before,[class*=" em-icon-"]:before{font-family:"evermaps-sg-icons-font";font-style:normal;font-weight:normal;speak:never;display:inline-block;text-decoration:inherit;width:1em;margin-right:.2em;text-align:center;font-variant:normal;text-transform:none;line-height:1em;margin-left:.2em;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.em-icon-arrow:before{content:'\00e800'}.em-icon-arrow2:before{content:'\00e801'}.em-icon-assurance:bef
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 66104, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):66104
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9967404179256665
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:Y7U5s0xSkrDusW+e4Y5MIE2jjhIuCh76bUEU/gV:YSsU/nGj4aKu064rgV
                                                                                                                                                                                                                                                                        MD5:09E9AF57C990AFBF2833F00D90880B6B
                                                                                                                                                                                                                                                                        SHA1:4CACEC56708222CF8A06CA12332EF569F8D027C0
                                                                                                                                                                                                                                                                        SHA-256:F3D8C648B4EC40E2369730C552DB76AD40994C6DD489FF87B28F6FC1EA2CED96
                                                                                                                                                                                                                                                                        SHA-512:11326A2C06D66AE13137D7D789ADFC368BC50AB2AA1294711C01C5F1A0B2B036B0A1FCBCE1A1BA40DAF1D1AA0D86A25F096240A8F8A7B73A4E5577F6BA8AC6F5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/fonts/Montserrat/Montserrat-SemiBold.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2.......8......q.............................?FFTM..........J.`........T..q..p..6.$..\. .........[.,..r..........v.m.4F!u.iR........w..d|.:[.W.....}.=m...m..R.{.............Z..ozw/.~/.A.. )Z.P.....~....j.g-0%"...1.........u...n.N...=..M.P.g<.TC.....|.34...d..~8'....dh.#.m..[..H.......z0x[...3.Y.p.w0uG.(U.=C.i..^:...q...b..C.X...:b3S;D.#.D..K%. ...{=.@.].......g.ZU)..\L.!N.L?.....&....b`...W0.n...._.:..;..>.<.5._.B.p..]...Ve..1..cDYF2..$s....f.7...>...;...c3.DJJ$....$.Q...c0..c.1bKIf.9.-.?.W.|...r...)...!.C..Rs...X.....;t6_4..i......Z.n!.......t...9......,....-.h.......R..d..{T..10..F....f..d.B.cexB.... .| .X.2A.j..Y.........;*...(hg....SCL.9........,..!k.>.%..4.....M.+|......t.......s....z...4Ei.q../..a.&..=d!.Pn..q...[...n....4..-.....ZQ..p..k.....d...Yv..p...$...z..$yK.}pM..8.y.....8.amRNwf%...-{...E.b....L.%..d&.+Y._.)z..j....<..G.)....1.l3y.D.e..$..z.H.x..`.....@....ug.!....;w..P.).F.DP...>jCJ10.'.L...(+....(.3R.....s.).....y.T...%.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 590x320, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16799
                                                                                                                                                                                                                                                                        Entropy (8bit):7.789509218551906
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:wSOQ2/GjNN8c3qz412FsOEoQCizB9cFD6FwRSjgyGvD:wtOj+4nCNnwFwRHvD
                                                                                                                                                                                                                                                                        MD5:50DEC2E1BA33A61AD3D76A269613EAA5
                                                                                                                                                                                                                                                                        SHA1:40878D22A59DE6E8607FB54577AEDC2EC8E82661
                                                                                                                                                                                                                                                                        SHA-256:0BB5A5F511E3D83356723389381B008073D757EBF5DF15E3BF40B8DD064DC9E3
                                                                                                                                                                                                                                                                        SHA-512:0B08649B9907E404CEAB2A7801BDEA0A7CB329843F9D6F941A3320383356C559F6B826CC4DCCD8F66F0D881BB7BD8715E27B881138B2EF44DD9666BA5429935E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Particuliers/assets/campagne/1247732996-CardHpProspect_x1.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......@.N..........................................F.......................!..1"AQa.q......2B...#Rbr.3....$.S.....%4DTc.................................3........................!1.AQ.."2aq.....B..#..3RS............?....`.............).......$...(..@...H..$..H..........P................ ......@......@....PIA.. .....I@(............$.............PJB..( .@M....P..@.........@......H....... .........3.y.c........n...W.-o.6.....LU.G..g.....2.8L......5~...Fq....w.+.G..|7Y..y?..:i.|%.d...g<>X.V.e..$.]...h.n%...IA ...(.....$...H...P.......J.h.@.PBBJ...@...B..(.........(..&....... .....P...6..<.H.x....t...C....'^..G.....<W.q9zS....c.S.Y_.(.I.-.k..;.N.;7'..%P.>...,.i.V....H..xr..]...^l...R..x...p.bO&........?..c.n......&.5;9..... ........$.L.wN....+Z|..C2.......-..=...:..../.L.....#....OF2.. .X2...^.F+}6...w.&...e.....@(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23640), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):23649
                                                                                                                                                                                                                                                                        Entropy (8bit):5.266231721016926
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:w/LvXRBhKfl7cJW7AwjREJ+yLTeWlQJaTq5o1zXrs0QqdZS7AYK1l:ELvXRB4EJDLTeWeaTKes0vdXl
                                                                                                                                                                                                                                                                        MD5:1941EA9B096BD2DFEADE1682E0E95B26
                                                                                                                                                                                                                                                                        SHA1:1087BAC2AC9F3C3F518EF72D35ADA53BD64B3F7E
                                                                                                                                                                                                                                                                        SHA-256:D897EF7B84D2186CC330022B410C30ADF144E6B6E8B25E9CD2F2365588559A80
                                                                                                                                                                                                                                                                        SHA-512:5E2B75F693628623A03724B6FA2578318B9228C30A2A2B8B77DA957C1EBB91C4946D6DBF88D9CD59CB7B2BF65400EA768A8E102E6E7A49072B2972FF53608BD3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://static.sg.fr/icd/static/bddf-tms-tagcommander/public/public-tms.js
                                                                                                                                                                                                                                                                        Preview:!function(n){var t={};function e(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return n[o].call(i.exports,i,i.exports,e),i.l=!0,i.exports}e.m=n,e.c=t,e.d=function(n,t,o){e.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:o})},e.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},e.t=function(n,t){if(1&t&&(n=e(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var o=Object.create(null);if(e.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var i in n)e.d(o,i,function(t){return n[t]}.bind(null,i));return o},e.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return e.d(t,"a",t),t},e.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},e.p="",e(e.s=9)}([function(n,t){n.exports=function(n,t,e){return t in n?Object.defineProperty(n,t,{value:e
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6085)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):26416
                                                                                                                                                                                                                                                                        Entropy (8bit):5.185705211847212
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:rpEqN3iVdYIlEXKJ52yzDmy1p+K/T4Z+0Rb7h3UR:9HwVd9EXyzfz+KT40A7hG
                                                                                                                                                                                                                                                                        MD5:3FFA2EB1FD8884E581936679503EEBF2
                                                                                                                                                                                                                                                                        SHA1:54D59044CDE57B485993E9D087560D062DFD09A1
                                                                                                                                                                                                                                                                        SHA-256:A0658305143B2490F14319072AD38633573B2B3D45920311A0E64AACAF04B102
                                                                                                                                                                                                                                                                        SHA-512:431F8106B09A4DB4CBBAFBC447DFFFF9A8C80593F5FE1CF517BD340EA768C5B1191D537B04A371EA4511F04429E10F248765E5CEEAC8A1D18990E87B1EC893FF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/interact/awtConfig.js
                                                                                                                                                                                                                                                                        Preview:. . .. .. ........................... . . . . .... . . . . . . . ....... ........................// <script>.. (function(_oldAwtConfig, exports){.. var appLoaded = [];.. /**. * AwtConfig Constructor. * @constructor. * @description The constructor for AWTConfig class. * @params {string} appName The application name. * @params {string} sdcName The sdc name. Not used in V3.. * @params {object} options Options that will be concatenated with gf configuration.. *. */. var awtConfig = function(appName, sdcName, options){. this.appName = appName;. this.sdcName = sdcName;. this.options = options;.. this.setParameter(appName, "options", options || {});.. this.loadedCSS = {};. };.. /**. * extend function. * @description It can extend objects recursiv
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 590x330, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):42428
                                                                                                                                                                                                                                                                        Entropy (8bit):7.976774186782536
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:zg0fUvWHDbRnTvtfnm0FnlParcbBwX9TFXNna5Dif5FlszHdpRiqU/D4Lvu63T:zPwCnz9ZFnlSrcb6X9TFXeDUf09zC/CT
                                                                                                                                                                                                                                                                        MD5:DD1F567491DB2ABD6E7A7C97A99340AE
                                                                                                                                                                                                                                                                        SHA1:AA1F2C26F52B1647F2000073AC432B1A802D9B36
                                                                                                                                                                                                                                                                        SHA-256:093237FDA088782D68534FC3CBE543D8632CEB38EE1F66CE0C1F7BCCF9A96040
                                                                                                                                                                                                                                                                        SHA-512:0C7CAE823798D836419CA51376C7B50A9520FED1CCFBF463406749EB39EAFF1D8DD1C2331FFF8F49C23C415496C6944A71BB3E934A2B3B18C14D99BE91AB76BE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Particuliers/assets/campagne/jeunes2023MRA-CardHpProspect_x1.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................J.N............................................S.........................!1..A."Qaq....#2s.....$%&3Br..Rb....6Cct..45S...7DTd.....................................?........................!1..AQ."2aq........#$34B.R.5b.r..%C..............?..0^(}.`P.|.X.j..!.....P..D.$.<......d......P1..s......_a.....R......o..`w.96...F.....^G.k.(........".oU...t....f..e..Y.`0.0j..b.....qh..Ms.@.-.v.?./.....n^..i.....f.6.BT....'E.#....4..)...F....3.O.dw..D..B;..tJ..jS.@..: ...DE...|DO.1...z..../...........i!......f..4....X#H.......b&.......@...h.......k.@.01...D..M..5.4U.....U.dG.Dw1....n.[@\..0G{7D.Dw......uh.%.E..(C.!..V.F.$D...%w.._.P..d`n.h..P.T,r....3..r..[.d.B.L.....T-......b.!.h.......J.l..H....{.D.}^..n..`1......oS....]c..p..9..>E.....yS.o..'..\........(.......P:"(p...-.*.CK7N..#.l`..4... .L.|Y.]....a.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (22932), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):22937
                                                                                                                                                                                                                                                                        Entropy (8bit):5.425603444648981
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:pefRw+1opx1twQ/dOs+JoeJQ4B+CyGcIRLRbLYc:kXuIQI+Cy/IFlLYc
                                                                                                                                                                                                                                                                        MD5:4CC6FDA836A8AFA6E9901B87799D906A
                                                                                                                                                                                                                                                                        SHA1:3ADD36F1ACF3B0BADA1F6C459C11E3AE99A034BB
                                                                                                                                                                                                                                                                        SHA-256:8F1A8B1D0D29220A14AAFA32942F6556A57FDFEBAC2DA4BFBC6C67CE68E5C835
                                                                                                                                                                                                                                                                        SHA-512:FEBD6D7687305F6361E2F65A151E7FA314C00F7D72CF605D5B58915E4BB48A50E8B39521F37B4B2382F7890116C4206ACED2BAE3ECFA7A3E7BA317866223BCCE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.6875.chunk.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[6875],{6755:function(e,t,r){var n=r(45740)("match");e.exports=function(e){var t=/./;try{"/./"[e](t)}catch(r){try{return t[n]=!1,"/./"[e](t)}catch(e){}}return!1}},40446:function(e,t,r){var n=r(60051),s=TypeError;e.exports=function(e){if(n(e))throw new s("The method doesn't accept regular expressions");return e}},16622:function(e,t,r){var n=r(82659),s=r(12735),a=r(16734),i=r(46968),o=r(18703),u=r(36822),h=r(16170),c=r(39486),l=r(26334),f=Object.assign,p=Object.defineProperty,g=s([].concat);e.exports=!f||i((function(){if(n&&1!==f({b:1},f(p({},"a",{enumerable:!0,get:function(){p(this,"b",{value:3,enumerable:!1})}}),{b:2})).b)return!0;var e={},t={},r=Symbol("assign detection"),s="abcdefghijklmnopqrst";return e[r]=7,s.split("").forEach((function(e){t[e]=e})),7!==f({},e)[r]||o(f({},t)).join("")!==s}))?function(e,t){for(var r=c(e),s=arguments.length,i=1,f=u.f,p=h.f;s>i;)for(var v,d=l(arguments[i++]),m=f?g(o(d),f(d)):o(d),b=m.length,
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 46 x 67, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3790
                                                                                                                                                                                                                                                                        Entropy (8bit):7.93961540873958
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:/JzqjpGdnvM2rPoU1oVKrvMQfoZDKPf81zU0rHlT:/lrnvMObuVKTMQo9dzrFT
                                                                                                                                                                                                                                                                        MD5:9034FE25222BF982CC43941CEDC4D0B3
                                                                                                                                                                                                                                                                        SHA1:37A2B32A5B7590383056858E9628C42CE768BF55
                                                                                                                                                                                                                                                                        SHA-256:12AD8A6FE4C03864191066DA21747429EB42250696A30943F165B6BBC19AE162
                                                                                                                                                                                                                                                                        SHA-512:B8A7EA2663C2F384CD9A912D71141E72DC39B0AA7D6884B44B767EE1B1A6A5FAE244038DFF9BFE0D371F9839B10B79E06758532F2C0D62AD156A9024A75ACD99
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Particuliers/Home/Login-Page/User-Login-Page/img/s-curit-renforc-e-2.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......C.......7.....sRGB.........IDATh.....U....}..8..:"h...k..DG.rK!.1..X."R*.r.E+.J..I*.=V\.,..X.Q..... h..V..RD....`.w..=......."vUW.=}....>}z..u...y.{....mii.Jw...<.|.u.."....7.....W7.....C....H}.@..Ps......9j..w.Immm.....A.iiP..|.........b.m.c......o.n4.......b..4VTT..8r....D+..[u....Zh5. .Z...).~..'.8+...Hy[&FKO.~..g.@.... ..-.. .z..LZ..5.6l.e....g.."_...q..7.K......s..-....Z...'.t.-..c..o_......^~...a.........TN.#.&.O....].~...z..h8Vi...0.@|.L..^X?......C9....c.h..@.?f.3j'.;..M...zkQF...r...S...y.k....E...i..9....D...5j..&.L.At...'d. 4ir......3...H.9.I..GR4i.c..E..0..lG....&8.Q..M..,..[...w...Oq..tT(+)o..#.\wAk...1".........-.....p...nJ..d......j{.t..?......?..,.C....eb......8../P) .`e.E.)*...JF<...W.L.690.Uj.o..n.s.9...!Z...6.P....*..R...hve........>M1...23p.HP).P.O....U.$.C..C<.M.....A{....X....9..j.Xnn.V.ES.......E....IP..xsY.?..A.gXXf]...VrreU......4t..,2J.oL....a.o.8p.....Z!.....v..(B]..Z..]UUU&.I.....{.~v4.%O.Yy
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1613604
                                                                                                                                                                                                                                                                        Entropy (8bit):5.997078131569617
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:8UkWARaf7H1HdRFLYYEKzCa9hSIlfjTdkKtn:8UkWAicLIlfjTdka
                                                                                                                                                                                                                                                                        MD5:50BC409C13AF8886F064FCE0AA02EB67
                                                                                                                                                                                                                                                                        SHA1:5933AF42FC68CAF7353B6BD68AEA4401D081E54B
                                                                                                                                                                                                                                                                        SHA-256:7F8C5CE1966E46872DFFEF0FE2BBC43A22F4B2C1F49C6DC4F8C9BFB02953385F
                                                                                                                                                                                                                                                                        SHA-512:E08A459CAED98E56B8C5E22282B128B4D3641D389E4BCA7D2842974D21E682A6AEBE8A69264E14A426C30CBB9B9A333814658A17A754150C8C116AFD6AA5E434
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var awtPchBuilder;(()=>{var __webpack_modules__={43705:(__unused_webpack_module,__webpack_exports__,__webpack_require__)=>{"use strict";eval('\n// EXPORTS\n__webpack_require__.d(__webpack_exports__, {\n "$": () => (/* binding */ io_22ea0cf9_all),\n "A": () => (/* binding */ ALL),\n "B": () => (/* binding */ compose),\n "C": () => (/* binding */ CALL),\n "D": () => (/* binding */ logError),\n "E": () => (/* binding */ wrapSagaDispatch),\n "F": () => (/* binding */ FORK),\n "G": () => (/* binding */ GET_CONTEXT),\n "H": () => (/* binding */ identity),\n "J": () => (/* binding */ JOIN),\n "L": () => (/* binding */ take),\n "M": () => (/* binding */ fork),\n "N": () => (/* binding */ cancel),\n "O": () => (/* binding */ call),\n "P": () => (/* binding */ PUT),\n "R": () => (/* binding */ RACE),\n "S": () => (/* binding */ SELECT),\n "T": () => (/* binding */ TAKE),\n "Z": () => (/* binding */ put),\n "a": () => (/* binding */ CPS),\n "b": () => (/* binding */ CANCEL),\
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65455)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):292918
                                                                                                                                                                                                                                                                        Entropy (8bit):5.268967437029294
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:E2DNUCevEEJSe6xI2OICniE8uf218eYDB5VlRIU1CxDJWEW+JvJGCWEWEJvJsyYv:E2evEEJSe6x8ThJTl9gvE
                                                                                                                                                                                                                                                                        MD5:531CB2ECC6DC666CC8D090AF065084AA
                                                                                                                                                                                                                                                                        SHA1:7BB2F3088724DCA4AE789154ABF7654A23C01228
                                                                                                                                                                                                                                                                        SHA-256:51EC5CA5A20E60F1E3AB692288194BE19A5A701AFB9DD6C4B129C2EFFC84FB6F
                                                                                                                                                                                                                                                                        SHA-512:22BE98F9D4A68E850C4DCA060DD1D87329B2CC30C677B045E57FDFA138E3040FD759E02283A1FDC025172610EF8DB35D6B5E0E079668085C8F36D950D37B918A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/sites/default/files/css/css_X60-hpHaeixelmOqfCKH_xarDyoYtpOIwSbExH3Ekkk.css?delta=1&language=fr&theme=sg_refonte&include=eJxtkGFuwzAIhS8UxdqJLIyJg0qMZ8ym7PRLK21Nqv5B6Hs89MB2G7SFBEaTldhp0TooFNEEMjXoUDq01ULu3kDmJ5m9Nk_CtlI-W00Yb2fQ3NaYRNHO9DAOriVmRd-ojosIODx6vUTqhN2PrMfsGd8XR1x5WTpZRKHLInPEB-a77Yvp28KjzptmF3oJnqnHsTeKH5cDoFCkzEOnJPCzB1HI06cfdwrXW_jvIlceb4Wmsi8s8k6cUDv9_Rd8KOrWhAb9Airnosw
                                                                                                                                                                                                                                                                        Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{@charset "UTF-8";*,::before,::after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb;}::before,::after{--tw-content:'';}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,-apple-system,Segoe UI,Roboto,Ubuntu,Cantarell,Noto Sans,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent;}body{margin:0;line-height:inherit;}hr{height:0;color:inherit;border-top-width:1px;}abbr:where([title]){text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit;}a{color:inherit;text-decoration:inherit;}b,strong{font-weight:bolder;}code,kbd,samp,pre{font-family:ui-monospace,SFMono-Regular
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6085)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):26416
                                                                                                                                                                                                                                                                        Entropy (8bit):5.185705211847212
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:rpEqN3iVdYIlEXKJ52yzDmy1p+K/T4Z+0Rb7h3UR:9HwVd9EXyzfz+KT40A7hG
                                                                                                                                                                                                                                                                        MD5:3FFA2EB1FD8884E581936679503EEBF2
                                                                                                                                                                                                                                                                        SHA1:54D59044CDE57B485993E9D087560D062DFD09A1
                                                                                                                                                                                                                                                                        SHA-256:A0658305143B2490F14319072AD38633573B2B3D45920311A0E64AACAF04B102
                                                                                                                                                                                                                                                                        SHA-512:431F8106B09A4DB4CBBAFBC447DFFFF9A8C80593F5FE1CF517BD340EA768C5B1191D537B04A371EA4511F04429E10F248765E5CEEAC8A1D18990E87B1EC893FF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:. . .. .. ........................... . . . . .... . . . . . . . ....... ........................// <script>.. (function(_oldAwtConfig, exports){.. var appLoaded = [];.. /**. * AwtConfig Constructor. * @constructor. * @description The constructor for AWTConfig class. * @params {string} appName The application name. * @params {string} sdcName The sdc name. Not used in V3.. * @params {object} options Options that will be concatenated with gf configuration.. *. */. var awtConfig = function(appName, sdcName, options){. this.appName = appName;. this.sdcName = sdcName;. this.options = options;.. this.setParameter(appName, "options", options || {});.. this.loadedCSS = {};. };.. /**. * extend function. * @description It can extend objects recursiv
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4801
                                                                                                                                                                                                                                                                        Entropy (8bit):4.721753603468517
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:7OIQnCI099rorsq1OeTSnwjwU1U8UGUR0bFspVxqXZ2QmVmOI6AyU73zSl67fQP9:t79rqJrTS3gprsSkwJ2QmVmOI6NIQV
                                                                                                                                                                                                                                                                        MD5:7B81BAB8037EFE32E39E0BA772C4DCA9
                                                                                                                                                                                                                                                                        SHA1:5E96C0AC6A9B922F95549B8DE1FE2D73FED5B0DB
                                                                                                                                                                                                                                                                        SHA-256:D9DA55C15AEC36FEB47D3B06954342CFB7DB1892E5D716AEDD144F4DB7AFEB7C
                                                                                                                                                                                                                                                                        SHA-512:73C6119A47A9D5A3687FA19F81C2760F058DA1AA9B7CC982E6012C957AE1F48F20FAE81F96AB689048E9DFBAEAAF5A9CFDA155A002AC4AE69E054F89421DE8C4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg height="1.5rem" viewBox="0 0 155 32" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd" d="M50.3489 4.24829C48.7238 3.5564 46.9872 3.1058 45.4406 3.1058C43.1773 3.1058 42.0478 3.59186 42.0478 4.47056C42.0478 6.97521 52.1329 4.95921 52.1329 10.3032C52.1329 12.5164 50.0613 14.2236 45.9095 14.2236C43.4485 14.2236 41.5271 13.7099 39.3174 12.5164L40.2267 10.5203C42.1653 11.6005 43.9735 12.0736 45.9259 12.0736C48.3878 12.0736 49.7064 11.3661 49.7064 10.3032C49.7064 7.56332 39.617 9.60699 39.617 4.60461C39.617 2.44591 41.6722 0.960938 45.3888 0.960938C47.615 0.960938 49.4854 1.45045 51.272 2.34732L50.3489 4.24829Z" fill="#1A171B"/>. <path fill-rule="evenodd" clip-rule="evenodd" d="M61.5955 3.03476C58.6621 3.03476 56.6553 5.02655 56.6553 7.58309C56.6553 10.1967 58.5732 12.1409 61.5955 12.1409C64.5971 12.1409 66.5064 10.176 66.5064 7.58309C66.5064 5.02655 64.5971 3.03476 61.5955 3.03476ZM61.5955 14.2867C57.5663 14.2867 54.2271 11.6004 54.22
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (12037), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12064
                                                                                                                                                                                                                                                                        Entropy (8bit):5.334318862530534
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:3Q63553QizLWY9ZPwHOi1k5Z1lcHGiGt8YLa6Bqr9UdNbaFkato8Sd9M5:zbnbLLWkZlcHGiGaumuaLtZSc5
                                                                                                                                                                                                                                                                        MD5:39F3099AFCEB82036E3C8EE1D35CA727
                                                                                                                                                                                                                                                                        SHA1:20878D48C2A0717C67C0473D056A35D527C58FE4
                                                                                                                                                                                                                                                                        SHA-256:284E3C5A56CFBB81D2B23ED20E3B9A57C67460EA0FDED55BC9CDACA114BE8511
                                                                                                                                                                                                                                                                        SHA-512:D400B5C6DFCD590A5C8B3575C8A4105CA06C64765E46B4DA3EE7655FD34BFBC2A2D4AE1BF6880742DECF9889CF82E2DF1DA1C0C8E872F98B50906A690CBF9774
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[4052],{94052:function(e,t,a){function n(){var e=function(e,t){if(!t&&e&&e.__esModule)return e;if(null===e||"object"!=v(e)&&"function"!=typeof e)return{default:e};var a=p(t);if(a&&a.has(e))return a.get(e);var n={__proto__:null},o=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var r in e)if("default"!==r&&{}.hasOwnProperty.call(e,r)){var i=o?Object.getOwnPropertyDescriptor(e,r):null;i&&(i.get||i.set)?Object.defineProperty(n,r,i):n[r]=e[r]}return n.default=e,a&&a.set(e,n),n}(a(55828));return n=function(){return e},e}a(65978),a(41472),a(13519),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,a(3248),a(26776),a(22438),a(47813),a(82127),a(64700),a(51693),a(51924);var o=b(a(86144)),r=b(a(66250)),i=b(a(5882)),l=b(a(23244)),u=b(a(22743)),s=b(a(94613)),d=b(a(88348)),c=b(a(914)),f=b(a(84784)),m=a(55644);function b(e){return e&&e.__esModule?e:{default:e}}function p(e){if("function"!=typeof WeakMap)return nul
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):22297
                                                                                                                                                                                                                                                                        Entropy (8bit):4.504647428937476
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:TOVDafJeDqwRik84Q6h59XxQ+7TiyH34u8QyMNU41qpCY62aS4JzMhuUMGtLjkA7:TaafJ+qwUKT/nW6TS4Ncusx1CTKCJy
                                                                                                                                                                                                                                                                        MD5:9E2918274CEF2BBF2E307EEE524ACDE9
                                                                                                                                                                                                                                                                        SHA1:8E80FA812CA9D6C13DA260EB766DF05FDB5C84BB
                                                                                                                                                                                                                                                                        SHA-256:0C03A5A188E9B82DF976E64EE096AF23BCBA6B16875931C21AE221696DB47AD2
                                                                                                                                                                                                                                                                        SHA-512:F5F014EFFBD8D8F4A56F5C1452D1A3054BE184972103AF82C7129386FB5A18AF631968509919DA9402666FF4443579FCC2B274F40E7CE894558DB701BD9690FF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * A modified version of jQuery UI position.. *. * Per jQuery UI's public domain license, it is permissible to run modified. * versions of their code. This file offers the same functionality as what is. * provided by jQuery UI position, but refactored to meet Drupal coding. * standards, and restructured so it extends jQuery core instead of jQuery UI.. *. * This is provided to support pre-existing code that expects the jQuery. * position API.. *. * @see https://github.com/jquery/jquery-ui/blob/1.12.1/LICENSE.txt. * @see https://raw.githubusercontent.com/jquery/jquery-ui/1.12.1/ui/position.js. */../**. * This provides ported version of jQuery UI position, refactored to not depend. * on jQuery UI and to meet Drupal JavaScript coding standards. Functionality. * and usage is identical. It positions an element relative to another. The. * `position()` function can be called by any jQuery object. Additional details. * on using `position()` are provided in this file in the docblock
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65200)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):296268
                                                                                                                                                                                                                                                                        Entropy (8bit):5.44807695305944
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:7A2NGSa7EfrWk0+4v/Wg1tB047PIiK+Y4ob+fvgPvdNMbtKPQsrEbIuIEUNp+nfr:k2NzS1DRg3dcKPQUEUfgJpiEYtnI
                                                                                                                                                                                                                                                                        MD5:3EF698103200B43DA7367D51165526FA
                                                                                                                                                                                                                                                                        SHA1:304F48F67DEE086908DCD34EBFBAAC722296F893
                                                                                                                                                                                                                                                                        SHA-256:B5F341FA768C0A2FBB39C05776661C796222314D6C8A6D73D036C26CB583BE40
                                                                                                                                                                                                                                                                        SHA-512:5714EB6053C49D6514DDF9822C8EA9EF48FB3F587932B46BED8FDD36980B64070C43119C07D00E6366FCD0306FCBE5BDA255E58B99E9935B0B413A445EBCB367
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://static.sg.fr/icd/static/bddf-tms-tagcommander/2.130.0/tc_SocieteGenerale_22.js
                                                                                                                                                                                                                                                                        Preview:/*. * tagContainer Generator v94.3. * Copyright Commanders Act. * https://www.commandersact.com/fr/. * Generated: 2024-09-27 18:58:19 Europe/Paris. * ---. * Version.: 211.00. * IDTC .: 22. * IDS..: 3967. */./*!compressed by terser*/ "undefined"==typeof tC&&(void 0!==document.domain&&void 0!==document.referrer||(document=window.document),function(e,t){var a,i=e.document,n=(e.location,e.navigator,e.tC,e.$,Array.prototype.push,Array.prototype.slice,Array.prototype.indexOf,Object.prototype.toString),r=(Object.prototype.hasOwnProperty,String.prototype.trim,function(e,t){return new r.fn.init(e,t,a)}),c=/^(?:[^#<]*(<[\w\W]+>)[^>]*$|#([\w\-]*)$)/,s=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,o={};r.fn=r.prototype={constructor:r,init:function(e,t,a){var n,o,g;if(!e)return this;if(e.nodeType)return this.context=this[0]=e,this.length=1,this;if("string"==typeof e){if(!(n="<"===e.charAt(0)&&">"===e.charAt(e.length-1)&&e.length>=3?[null,e,null]:c.exec(e))||!n[1]&&t)return!t||t.tC?(t||a).find(e):this.constructor(t)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5782)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5924
                                                                                                                                                                                                                                                                        Entropy (8bit):5.185989144737854
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:92uXqpNCQ2Ae9SFwzWdsjAWrHXfq7rE9Qn4qlQdETJt24vB1bVbcP+y21bhCQ:FX2ne2CAcPCE9Qn3UQF5bCCbEQ
                                                                                                                                                                                                                                                                        MD5:131CA00AF887CB62FA5AE0F6E59F13CA
                                                                                                                                                                                                                                                                        SHA1:64D7BFFF7AA34963E588D3D278B806931642BF7D
                                                                                                                                                                                                                                                                        SHA-256:A596C0EFA0E4CAEA039FB6907DDE73EDF53D5171217C680A4E5038710A337265
                                                                                                                                                                                                                                                                        SHA-512:049AD269111ECABC2FF689C6304F878AA1BB4DC05B57F6E6F6412761D49EB97C13678843C23936BA626A956AA3157C3B61329029BE6201C04238E210382D48F9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/tabbable/index.umd.min.js?v=6.1.2
                                                                                                                                                                                                                                                                        Preview:/*!.* tabbable 6.1.2.* @license MIT, https://github.com/focus-trap/tabbable/blob/master/LICENSE.*/.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):(t="undefined"!=typeof globalThis?globalThis:t||self,function(){var n=t.tabbable,o=t.tabbable={};e(o),o.noConflict=function(){return t.tabbable=n,o}}())}(this,(function(t){"use strict";var e=["input:not([inert])","select:not([inert])","textarea:not([inert])","a[href]:not([inert])","button:not([inert])","[tabindex]:not(slot):not([inert])","audio[controls]:not([inert])","video[controls]:not([inert])",'[contenteditable]:not([contenteditable="false"]):not([inert])',"details>summary:first-of-type:not([inert])","details:not([inert])"],n=e.join(","),o="undefined"==typeof Element,r=o?function(){}:Element.prototype.matches||Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector,i=!o&&Element.prototype.getRootNode?function(t){var e;return n
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14324
                                                                                                                                                                                                                                                                        Entropy (8bit):4.6299797380035175
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:L9ffGCXZLvNpEtUX2qfY/hN++/tN6PADRLdU7:NfG4yptN6PADRLq
                                                                                                                                                                                                                                                                        MD5:6EEAABBD9609CF79C98EF5883F5024A9
                                                                                                                                                                                                                                                                        SHA1:6B5C510A3DBBA4E18AC0C01AB26AC0E65C8588A2
                                                                                                                                                                                                                                                                        SHA-256:DD034A8A2623EE421399F90E55BE2595C7E75C3EFC45F959629B48336A65F44A
                                                                                                                                                                                                                                                                        SHA-512:1F424721D2784D4C20F218A73376B5CC8AAB6F99CCB48E8682640D4149FC0373D912BDFB551F0D5920F3BCC22EAE68884558D2BC5438D324FC836755367E1846
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/js/header.js?skwm32
                                                                                                                                                                                                                                                                        Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};./*!*************************************!*\. !*** ./src/js/navigation/header.js ***!. \*************************************/.(function (W, $, D, Drupal, drupalSettings) {. /**. * @requires jQuery. */.. "use strict";.. if (typeof W.sg === "undefined") {. W.sg = {};. }. let sg = W.sg,. $D = $(D),. $body = $("body");. sg.header = function HeaderModule() {. const $header = $("#header"),. $maskHeader = $("#mask-header"),. oUtils = sg.utils,. bIsHome = $header.hasClass("header-home"),. SLIDERAPIDITY = 300,. HOMETOP = 80;. let lastPos = document.body.getBoundingClientRect().top * -1,. firstContentHeight = 0,. headerHeight = 0,. bSearchBarDeploy = false,. bN1Deploy = false,. bN2Deploy = false,. /**. * @function getHeight. * Return header Height. * @return number. */. getHeight = function () {. return $header.o
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13655
                                                                                                                                                                                                                                                                        Entropy (8bit):4.848340557326906
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:DBoaDqZFU8bHjJgGKVpU4GyzM/7GMCveSnm/smFfmynyhsBmdWzXzDkzGzWztzBV:DBoaDq7OVySg/7rC2UFqyHB3hC7c
                                                                                                                                                                                                                                                                        MD5:9C8968A34A87667B0625F9029BDAD760
                                                                                                                                                                                                                                                                        SHA1:6574150B4694F2314A45C455F8C431B0A0EACC80
                                                                                                                                                                                                                                                                        SHA-256:D8EC40C2257640F12A15C77B84F0B2A480297BE552E614E5BB62B4D5BBCA3750
                                                                                                                                                                                                                                                                        SHA-512:9CE1E16965AF8F9F1B34A9CE56A6ADB10EDC5C448427FB0F041F22CC4CFCA8E1088D155A7907F2958D4566D36B859C4F14F58611A020B2FADEC53F519060614C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "commun":{. "statut":"ok",. "raison":null,. "action":null,. "origine":"static". },. "donnees":{. "services":{. "contentsIdsFetch":{. "url":{. "defaut": "https://dca.sg.fr/dca/www/liv/dca.php". }. },. "contentFetch": {. "url": {. "appli-native": "/dca". }. }. },. "context": {. "overrideMarcheByMedia": false. },. "zones":{. "appli-native-zone-accueil":{. "appli-native":"PRI_Appli_Accueil_Jauge". },. "PRI_Appli_ListeComptes_P1":{. "appli-native":"PRI_Appli_ListeComptes_P1". },. "PRI_Appli_ListeComptes_P3":{. "appli-native":"PRI_Appli_ListeComptes_P3". },. "PRI_Appli_DetailsCompte_ALTERNA":{. "appli-native":"PRI_Appli_DetailsCompte_ALTERNA". },. "PRI_Appli_DetailsCompte_AVPAT":{. "appli-native":"PRI_Appli_DetailsCompte_AVPAT". },. "PRI_Appli_DetailsCompte_CARTE":{. "appli-native":"PRI_Appli_Det
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2080x750, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):214130
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9683707743570045
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:0QzS6cTrKQUE9KPEE+rYxunfuUK9fGAtfscMKaEjfkUQEQbm9hgJvKw2ac6zT:lO/KZ6jEyf2UQtxMVBmrM7o6H
                                                                                                                                                                                                                                                                        MD5:D93F51D49498D8AFA2631879287E4729
                                                                                                                                                                                                                                                                        SHA1:8A78C268267936F6841E1800CE4975B64BB5DEEE
                                                                                                                                                                                                                                                                        SHA-256:2FDBAFB6AD51E53789EBC3536B67F6B54AFB4EFA26B2D130843EBF9F260C39F9
                                                                                                                                                                                                                                                                        SHA-512:3BEEC35759B26FFFAD588A0E312FA273C5C66588AD0CFDC1225DF86A9F09AEED3B1E1577EF315A773F159445B4B22B14173849339603EC0339A869B4501308D4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://agences.sg.fr/banque-assurance/UI/20240628-105709/photos/pub/Banniere_Home-filrouge.jpg
                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......2..... http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:65B9127A256F11EF931797CBA705DCF5" xmpMM:InstanceID="xmp.iid:65B91279256F11EF931797CBA705DCF5" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="A23C60B30B857B55119E825EACB62D33" stRef:documentID="A23C60B30B857B55119E825EACB62D33"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8304), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8325
                                                                                                                                                                                                                                                                        Entropy (8bit):5.4155579148456425
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:MF5OaTo7KtH3Dv5z7S1HzLk5cxQ901szeL1k5wh1zcdRTl:MeYXz5zG1HzLk9vzU1kWh1wdll
                                                                                                                                                                                                                                                                        MD5:FC0AD6BFF041208DE3AE29193E67A0D9
                                                                                                                                                                                                                                                                        SHA1:130D3A1B6E6ED8830CE7D3D2C3749A68BA44C948
                                                                                                                                                                                                                                                                        SHA-256:420861334557885B75414806127C48827BDAE5D9EF7B802508F3C8D7C66AF380
                                                                                                                                                                                                                                                                        SHA-512:54E2D727A6104EB64564A3BBA08934B193BDBE6D91E8ADB591A9B784CD4AF28303BBF06E597B01C5CB836FDF9272670377DE1D7694ACBC834698A2A27770B08B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.2842.chunk.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[2842],{81463:function(e,t,n){"use strict";n(65978),Object.defineProperty(t,"__esModule",{value:!0}),t.isSASResponseOK=void 0;t.isSASResponseOK=function(e){var t;return"ok"===(null==e||null===(t=e.commun)||void 0===t||null===(t=t.statut)||void 0===t?void 0:t.toLowerCase())}},69532:function(e,t,n){"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}n(3248),n(26776),n(22438),n(43449),n(61819),n(82127),n(77853),n(76327),n(3622),n(65978),n(41472),n(68191),n(70553),n(51693),n(87825),n(51924),Object.defineProperty(t,"__esModule",{value:!0}),t.ajaxToPromise=void 0,n(64700),n(38655);var a,s=(a=n(5882))&&a.__esModule?a:{default:a};function i(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((functio
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19696), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):19696
                                                                                                                                                                                                                                                                        Entropy (8bit):5.469640237312533
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:W35RZ1kLR6eab+J2SfrV4x1BQNr20JDjutB7oa8mqSSU8mWqrqGvEr9xhU4g4OZa:6Z1AfxvjutB7z/SrmWqrW9bU4g4OZdov
                                                                                                                                                                                                                                                                        MD5:FA1B50D98AB3C4E2073269EF3DF37678
                                                                                                                                                                                                                                                                        SHA1:E11DE1AA11DE8718B0F261DD6CCE57EB458CA074
                                                                                                                                                                                                                                                                        SHA-256:853920B9D7C9FBEF326A980A8191CC92913F06E17D33089B148F223C52C2DE0B
                                                                                                                                                                                                                                                                        SHA-512:0706B39FAE76850729A897EA8A0EA9454834AA9BD650C74EEDA4AD95C0F878B03FC478F44048D1AB338FEF6EA5E6D8FC149D0C620AC5667398191A86E7707E92
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.271.chunk.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[271],{56598:function(t){t.exports="undefined"!=typeof ArrayBuffer&&"undefined"!=typeof DataView},11997:function(t,r,n){var e,o,i,u=n(56598),a=n(82659),f=n(34683),c=n(63262),y=n(85609),s=n(66752),h=n(84224),p=n(21244),d=n(79862),v=n(76219),l=n(22039),g=n(48996),A=n(76176),w=n(78684),T=n(45740),b=n(12895),x=n(13488),I=x.enforce,M=x.get,E=f.Int8Array,R=E&&E.prototype,U=f.Uint8ClampedArray,m=U&&U.prototype,B=E&&A(E),O=R&&A(R),L=Object.prototype,_=f.TypeError,F=T("toStringTag"),S=b("TYPED_ARRAY_TAG"),C="TypedArrayConstructor",V=u&&!!w&&"Opera"!==h(f.opera),N=!1,W={Int8Array:1,Uint8Array:1,Uint8ClampedArray:1,Int16Array:2,Uint16Array:2,Int32Array:4,Uint32Array:4,Float32Array:4,Float64Array:8},Y={BigInt64Array:8,BigUint64Array:8},P=function(t){var r=A(t);if(y(r)){var n=M(r);return n&&s(n,C)?n[C]:P(r)}},k=function(t){if(!y(t))return!1;var r=h(t);return s(W,r)||s(Y,r)};for(e in W)(i=(o=f[e])&&o.prototype)?I(i)[C]=o:V=!1;for(e in Y)(i
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (22843)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):22913
                                                                                                                                                                                                                                                                        Entropy (8bit):5.179012306633464
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:J7vjpoLSToX8DncVsbSsooQwx5t58FF4Xapo6JtrXDr+iNtifZo5W9Pq1uhAH:xpoLST+sb1D+QX+o6JtrX/+stifZo5W2
                                                                                                                                                                                                                                                                        MD5:D14DEEFDCAFEB1A378DE1B05B9A9123F
                                                                                                                                                                                                                                                                        SHA1:37B6084948AA49C52648327DACE04C9703C87F33
                                                                                                                                                                                                                                                                        SHA-256:1E2978DB0197EB1152645253A8778DFDC8532F30E03A9F95812CEB1B837D24E0
                                                                                                                                                                                                                                                                        SHA-512:7DB8166907575E3964E0E7172D62F747A201E644E01055F58FE9834F9A731942D1FC2FFA39957467AF8726A76BBEF88A2F8EF329ED637F55678AF1F0F355FC00
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/pch-front/public/pch-lanceur.js?_=1728221672725
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see pch-lanceur.js.LICENSE.txt */.var pchApi;(()=>{var t={646:t=>{t.exports=function(t){if(Array.isArray(t)){for(var n=0,e=new Array(t.length);n<t.length;n++)e[n]=t[n];return e}}},926:t=>{function n(t,n,e,r,o,i,a){try{var c=t[i](a),u=c.value}catch(t){return void e(t)}c.done?n(u):Promise.resolve(u).then(r,o)}t.exports=function(t){return function(){var e=this,r=arguments;return new Promise((function(o,i){var a=t.apply(e,r);function c(t){n(a,o,i,c,u,"next",t)}function u(t){n(a,o,i,c,u,"throw",t)}c(void 0)}))}}},575:t=>{t.exports=function(t,n){if(!(t instanceof n))throw new TypeError("Cannot call a class as a function")}},913:t=>{function n(t,n){for(var e=0;e<n.length;e++){var r=n[e];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}t.exports=function(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),t}},713:t=>{t.exports=function(t,n,e){return n in t?Object.defineProperty(t,n,{value:e,enumerable:!0,c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                                                                        Entropy (8bit):2.355084176612414
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:k1llvlNl/k4lt6XWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWH:Ylt6KyX
                                                                                                                                                                                                                                                                        MD5:C1055C59410A1159B8D890A1D7D94345
                                                                                                                                                                                                                                                                        SHA1:E0A275AECDD1BCB7EA0E1EF65CFD47ACB5A5FDF7
                                                                                                                                                                                                                                                                        SHA-256:1CDADEB8B4E55AFF3B90E5711E672CCC834BDFA16AB346DE916C14B5ECB20332
                                                                                                                                                                                                                                                                        SHA-512:4AA018C68E4570A5793C072E830F8451D37DFB538A6625E0D75572E181911818C4421564AC3AE26BFF54EAE84402F1040A5DD1D7D6643DBD10EC005BADBD1FED
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... .........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................%...%...%...%...%...%...%...%...%...%...%...%...%...%...%...%...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1900x620, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):72717
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9295775924077745
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:VKzBCRJ/+l1NeIEMPYbGdfviwyCfewKWimqN2xKbCgLB1xlUjgpYQOd09pXt1fTx:PZ+l1wLMPLV/SNjJLB6EYQOe/bx
                                                                                                                                                                                                                                                                        MD5:660C86CE54B64452BA2089D3AE2FB90C
                                                                                                                                                                                                                                                                        SHA1:0B86847A469AA6B057742D650D2E10B2BA75B2CF
                                                                                                                                                                                                                                                                        SHA-256:53C1AF91F1AACA61455EB78ABB6A8F89AB09DD89E17C880CF6D19901EEFAC917
                                                                                                                                                                                                                                                                        SHA-512:A8C0AC0E5DF0FA4AAFA396842BC704430A96A3D0C70CE57024C8A68B577633710CF190EDA4DA4A70D900AC213F6B42250D298867CA574DAA0E65FF6F371FC083
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://agences.sg.fr/banque-assurance/UI/20240628-105709/img/sd/picture-home.jpg
                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="False" xmpRights:WebStatement="http://www.gettyimages.com" xmpMM:DocumentID="xmp.did:C1B98EB101BC11E88E31EA1A793F7B3B" xmpMM:InstanceID="xmp.iid:C1B98EB001BC11E88E31EA1A793F7B3B" xmp:CreatorTool="Adobe Photoshop CS3 Windows"> <xmpRights:UsageTerms> <rdf:Alt> <rdf:li xml:lang="x-default"/> </rdf:Alt> </xmpRights:UsageTerms> <xmpMM:DerivedFrom stRef:instanceID="uuid:0B840E7789BBE1118962A22B3AD97
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2225
                                                                                                                                                                                                                                                                        Entropy (8bit):4.516508544132236
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:7/wDX7KGf+xBQHAcrpMStvfktvXltLS6PQRzqMGCqd8h7yE2QEv7qg:rcKU+IAqpIS6IRz0Cqd8cE2QEDqg
                                                                                                                                                                                                                                                                        MD5:A30C5C804E928E5A5006C8D3E45319B5
                                                                                                                                                                                                                                                                        SHA1:CAF3172B87AB0E7014B4E8204A49828905687FC2
                                                                                                                                                                                                                                                                        SHA-256:6405ED86E592706FAF45C41388F014615D6959F3C4DF8490AAB624F427233649
                                                                                                                                                                                                                                                                        SHA-512:CAF38488C70BFA8FD2F56AB82E63FC5AAF454D2A2D9549F876EFFBD38412D3E3225BB23612F143234CE29BFCC50921A54EB2C9FECD033F6131EC2E82D65B1473
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};./*!**********************************!*\. !*** ./src/js/base/analytics.js ***!. \**********************************/.(function (W, $) {. /**. * @requires jQuery. */.. 'use strict';.. if (typeof W.sg === 'undefined') {. W.sg = {};. }. const sg = W.sg;. sg.analytics = function Analytics() {. let _initTrackClick = function () {. $(once('analytics:trackclick', 'a, button')).on('click', function () {. let $elm = $(this);. let aGa = [];. if ($elm.attr('data-tag') !== '' && typeof $elm.attr('data-tag') !== 'undefined') {. let oData = sg.utils.getElmData($elm, 'tag');. if (oData && typeof oData === "object") {. aGa.event = typeof oData.event !== 'undefined' ? oData.event : 'click';. aGa.id_composant = typeof oData.id_composant !== 'undefined' ? oData.id_composant : '';. let aEventName = [];. for (const
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65211)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):94486
                                                                                                                                                                                                                                                                        Entropy (8bit):5.457007563562193
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:ct4XsGSa7EfFlHgKxWB4L3BKvB/Ge7ziP3eQHCt1z8Oz8yKI+30pQe3M:ZsdDrwv1LJ+3sm
                                                                                                                                                                                                                                                                        MD5:7896F12AD9D7384358E5C86180F9EE92
                                                                                                                                                                                                                                                                        SHA1:44718FCD01661E58C2EF7EC823AC15B2FD0C6BF5
                                                                                                                                                                                                                                                                        SHA-256:E99B5AD6C105C822BB00478F880A9BBE0ECDA54CF1F658A62797DD81F68AF0D9
                                                                                                                                                                                                                                                                        SHA-512:2FE7F02D4C6251BB11C02DFFDB49B98009A7E355B5DD3453B8189687DE01784BE37197DC0E84FB107192EE80B8BE2005EB721DDF3A1239EBC3D9A7057ADD01F5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*. * tagContainer Privacy v94.3. * Copyright Tag Commander. * http://www.tagcommander.com/. * Generated: 16/09/2024 11:58:25. * ---. * Version : 072. * IDP : 30. * IDS : 3967. */./*!compressed by terser*/ if(tc_privacy_used="undefined"!=typeof tc_privacy_used?tc_privacy_used:0,"0"==tc_privacy_used){"undefined"==typeof tC&&(!function(t){var e,i=t.document,n=Object.prototype.toString,r=function(t,i){return new r.fn.init(t,i,e)},a={};r.prototype={constructor:r,init:function(t){return t?t.nodeType?(this.context=t,this[0]=t,this.length=1,this):void 0:this},each:function(t,e){return r.each(this,t,e)},ready:function(t){return r.ready.promise(t),this}},r.fn=r.prototype,r.fn.init.prototype=r.fn,r.ssl=r.ssl||"https://manager.",r.isFunction=r.isFunction||function(t){return"function"===r.type(t)},r.inArray=r.inArray||function(t,e,i){var n,r=Array.prototype.indexOf;if(e){if(r)return r.call(e,t,i);for(n=e.length,i=i?i<0?Math.max(0,n+i):i:0;i<n;i++)if(i in e&&e[i]===t)return i}return-1
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):306358
                                                                                                                                                                                                                                                                        Entropy (8bit):5.576335578541642
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:cPNkdjaWqQ8enxPsF7a+0yC4Q4QXSqtHIlSOyBY5MCN91wo/zdX:cPNkVxPea+0yC4Q4QXSqylSp1091wo/J
                                                                                                                                                                                                                                                                        MD5:9B9BFBF4042A9867EC5990DCEE70A050
                                                                                                                                                                                                                                                                        SHA1:D7CA75C7C19CB361B26713EDB68B9647C32860A9
                                                                                                                                                                                                                                                                        SHA-256:C36406B7E0892B8AE8D5ED01EC3C9DC7CB2B1AB106B50E7585C15BC301F19593
                                                                                                                                                                                                                                                                        SHA-512:DA739582E425C69BC7ADD4F62DE6F7AE6807BD70AB386EB3867018E8DFEE7BBEB39B74C5E26DF35217F1A365C903F69BB482ED011B15E474034FBD52B1E4FF06
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:webpackJsonp([0],[,function(e,t,n){(function(t){var n=function(e){return e&&e.Math==Math&&e};e.exports=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||Function("return this")()}).call(t,n(32))},function(e,t,n){var i=n(1),r=n(51),a=n(5),o=n(55),s=n(56),u=n(98),l=r("wks"),c=i.Symbol,d=u?c:c&&c.withoutSetter||o;e.exports=function(e){return a(l,e)||(s&&a(c,e)?l[e]=c[e]:l[e]=d("Symbol."+e)),l[e]}},function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var i=function(){var e={},t=function(t,n){e[t]||(e[t]=[]),e[t].push(n)};return{subscribe:t,once:function(n,i){e[n]||t(n,i)},unsubscribe:function(t,n){for(var i=0;i<e[t].length;i++)if(e[t][i]===n){e[t].splice(i,1);break}},publish:function(t,n){return e[t]&&e[t].forEach(function(e){return e(n)})}}}();t.default=i},function(e,t,n){var i=n(9);e.exports=function(e){if(!i(e))throw TypeError(String(e)+" is not an object");return e}},functio
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4210)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5518
                                                                                                                                                                                                                                                                        Entropy (8bit):5.129889236846828
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:3nb+Dkr1mR44hGFpZP7Wp8h2iT/K6nVuE0+CXugVJps3DppcwMGiiMP08M7s8p5A:3BQJhYh2iT/K6Va+CXugfps3Djcw/ii+
                                                                                                                                                                                                                                                                        MD5:C8847B9FDA839A010FD25CEAB7F7F75B
                                                                                                                                                                                                                                                                        SHA1:7AD33AFC5E790E9035B352C72D848AC041DFCBF1
                                                                                                                                                                                                                                                                        SHA-256:87096E420FEAF08B8C7A8F604318BF3467F7C1F514D20CC12C63124586AB0C3A
                                                                                                                                                                                                                                                                        SHA-512:A09BEF99B2F77BC5ADE8B7C36E9D85FDAA8C9F7644490504318DB70E188A1A69943B0DC92B5FE0894B43D047D527594AB616F953D3891EE2C7041A27AD769C50
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/* #982815181 */.(function(o){.o.pmtcrec .= 0;o.rcollector = function(a) {var o = _oEa;o.pmtcrec = 1;o.recurse(1);o.collector( a );};if (! o.isdef(window._oEaPMCats)) {var _oEaPMCats = window._oEaPMCats = [{"id" : "1","hdr" : "Required Cookies","desc": "These cookies are necessary for the proper functioning of the website. They allow to remember your visit to the website and participate in the functioning of the shopping cart and in the purchase process, and help you in case of security problems and to comply with regulations.","name": "mandatory","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": false},{"id" : "10","hdr" : "Functional Cookies","desc": "These analytical cookies allow us to improve the ergonomics of the website by analyzing the use of anonymous visitors. They also identify the products that we can recommend. In some cases, these cookies improve the processing speed of your queries by allowing us to save your preferences and to connect to your social
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 37624, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):37624
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9936659810093955
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:3p1v3S7J6WFQLC+CeD+L6RnG86WEElvnpP4LWS/P0MWNXlJuabuURQ+ZEC9Ebk:3pNSd7eLY4C6pT6xElP5IWGP+N1buURv
                                                                                                                                                                                                                                                                        MD5:6A1F371E1EADE067C78FA2B1DBC5FDF8
                                                                                                                                                                                                                                                                        SHA1:FFFAE5F4D836C60BCB8A8326E251257FB79249A8
                                                                                                                                                                                                                                                                        SHA-256:E3E6D3B79C317ECDB8BB856CED5172A99D005ED1261B5104C6E378EB6C8E5F44
                                                                                                                                                                                                                                                                        SHA-512:673AC1C3A83CDD13146AE71AF1A48581C7B4241ADBAA2A3C1C0D391CD2C7F2E6887A9A1943869959C68E1A7A7449DFB8279C28555C1D156E762D917D3CB8FE2D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://agences.sg.fr/banque-assurance/UI/20240628-105709/font/SourceSansPro-Light.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2.............................................P?FFTM...V..x..d.`..f.$..s.....|..%.....6.$.... ..b..u.K[...:e.......m...}j].A.....c.?..faYk.A..<p.........~..cm#w...Y.U.....#.d..An...........r..8.....aL..+...#....e..P.'z...$.a..].l.U..^...'...^..9R.....`w9.N.....Z.].X.._.:%8y>.tF[..SB..{v..e|.1P.t...=.._..K....`GY'4..k...d..\..ys.+*]...K...\...")L>.v.f:F.....qR!JJ...n....'P.<[..x..w..C.Cy.(pl..dZ...Uo.~..5....0(@R....pl...J"I...~..../..D. M4..T...X..KUu.....S.F..A[T.P.....k.l.........~........_.hLWKT..f.R..".x....1]..C ......n.].'"E..}....W:......xf......./...fW...G.^.....q.L....t......L6O6..s........E....c$..x%.S8"9.:.s.0..r>..D.`V..~......#.e....GZyg....{........O..NQ...32>.:..FY.........Bb%a.?).T.S.J.*U.O........XY.O...&..%XZz[...z..=.@f.UfS+1....M/....t.....[G..e..t....^ ..E0...d....w..Y..)P./...f...k....#....w...h....#..PR..g.Va.6..8u.s.t..+...O.M...i....,{z.jL.?.B.....S#..e@......S.........~e..f..d4$C..._f....T.&.x..B<c2oq
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Non-ISO extended-ASCII text, with very long lines (685)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1778
                                                                                                                                                                                                                                                                        Entropy (8bit):5.217680537653258
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:daktWGjGJKdytl6xkcri8LQLuriohyb3RPxGJKdytl6xkc+9QLY3NzS9hXOxG1u3:M0fstl6iAJQ+/wBWtl6i9QQzSOxRYq9
                                                                                                                                                                                                                                                                        MD5:B4077C34F80F35B1CAA6534764DE266A
                                                                                                                                                                                                                                                                        SHA1:A7C281B55A22B5326588BBAAFBA343951F5C7870
                                                                                                                                                                                                                                                                        SHA-256:2921916CA6CEB0D2DEF52718DE5B45EC695D72B03B493ABEE628A8B54A1C0F83
                                                                                                                                                                                                                                                                        SHA-512:B64E34475C37FE7CABB92705A33ED1B30A02E99FA4F314C716D9D66DF3799402648320BCC4A2D54F2A37ED7037CFD8A73E7EBCBEA5C15C391FCED990F21E6AF0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://agences.sg.fr/banque-assurance/includes/20240219-212428/js-compiled/home.js
                                                                                                                                                                                                                                                                        Preview:var g_panels=null,g_indexesWidth=null,g_columnHeight=null,g_firstLoad=!0;.(function(a,e){a(document).ready(function(){a("body").hasClass("bloc-particulier")?accessibleAlert('<div class="dlg-subscription"><p id="dlg-subscription-desc">Vous souhaitez ouvrir un compte&nbsp;?</p><p>Ouvrez-le 100% en ligne et profitez d.une offre exclusive de bienvenue&nbsp;!</p><div class="links"><a class="btn cta-subscribe" href="https://particuliers.sg.fr/ouvrir-compte-bancaire-en-ligne" aria-label="Souscrire en ligne" target="_blank">Souscrire en ligne</a><a class="btn btn2 cta-rdv" href="https://particuliers.sg.fr/aides-contact-public/prendre-rdv-en-agence" aria-label="Prenez rendez-vous en agence" target="_blank">Prenez RDV en agence</a></div></div>',"Information",.{descId:"dlg-subscription-desc"}):a("body").hasClass("bloc-professionnel")&&accessibleAlert('<div class="dlg-subscription"><p id="dlg-subscription-desc">Vous souhaitez ouvrir un compte&nbsp;?</p><p>Ouvrez-le 100% en ligne et profitez d.une
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):277
                                                                                                                                                                                                                                                                        Entropy (8bit):4.955015244566813
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:qQ08F9ebME4xFHMVGuFLff8Fvgybxn4Xn7YsWXxj7S:bUMbHxuFTwgybgbQxC
                                                                                                                                                                                                                                                                        MD5:2FD90190C925ECF93E740D03BF131BD6
                                                                                                                                                                                                                                                                        SHA1:CAC9F990A79524CE58CD5F9BC07BCCF05EFDB647
                                                                                                                                                                                                                                                                        SHA-256:7A509A3C38EBEB07349EBDD11BFFE17276D9D656B9CCFF17EF99251651AE433C
                                                                                                                                                                                                                                                                        SHA-512:D7540227246D039FB420251B8A79AD70C3A66AFCD31E3A362DF31631E086620658DE5DF8D78FB56B44A72ED89A90FE81DD02508F1B696D924D976892D03EAAB4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/form-min.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],t):t(jQuery)}((function(t){"use strict";return t.fn._form=function(){return"string"==typeof this[0].form?this.closest("form"):t(this[0].form)}}));.//# sourceMappingURL=form-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8454)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8684
                                                                                                                                                                                                                                                                        Entropy (8bit):5.063060840692086
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:QPwCWlSGMTow/EcELQTN+gI53SIi1GCkhtxlwKNdygcEdANEjCWpK:QxASGMTow/Ec4QTN+gIlSIrhRwKNdyg4
                                                                                                                                                                                                                                                                        MD5:13808E1457EE168B4A1F7476C167CEA0
                                                                                                                                                                                                                                                                        SHA1:89C9B96905399F742BB2128A2C82D9E9412078CE
                                                                                                                                                                                                                                                                        SHA-256:DDBAD25BA0ED5DDEB7E9088D1CE6465F3146CE9A251C2E718A52EF26E9AFA1DD
                                                                                                                                                                                                                                                                        SHA-512:C515260CB390D77D07C2C393B7A946B627EB80A3C186A80B409594ED8CEB70ED5E4D34607E2A6CAF1C1781589A095650D35AD31E6688C7713D39572B7C507851
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Autocomplete 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./menu","../keycode","../position","../safe-active-element","../version","../widget"],e):e(jQuery)}((function(e){"use strict";return e.widget("ui.autocomplete",{version:"1.13.2",defaultElement:"<input>",options:{appendTo:null,autoFocus:!1,delay:300,minLength:1,position:{my:"left top",at:"left bottom",collision:"none"},source:null,change:null,close:null,focus:null,open:null,response:null,search:null,select:null},requestIndex:0,pending:0,liveRegionTimer:null,_create:function(){var t,i,s,n=this.element[0].nodeName.toLowerCase(),o="textarea"===n,u="input"===n;this.isMultiLine=o||!u&&this._isContentEditable(this.element),this.valueMethod=this.element[o||u?"val":"text"],this.isNewMenu=!0,this._addClass("ui-autocomplete-input"),th
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1714)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1715
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9840201435395075
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:OcKBRS/Irkv3Hmsar5uj6Uv0vf2GujByVKXeQbPwCMnXuKIbekyNQ2Ot6HwSa10F:OlLS/NUry6EByVK56x0ekyNQjSJyuC6
                                                                                                                                                                                                                                                                        MD5:61DAFF262CE6BE0813E6B1B0341274D4
                                                                                                                                                                                                                                                                        SHA1:01C443CBB8A7834A1A50C35F20818147E49E5E70
                                                                                                                                                                                                                                                                        SHA-256:0B6EB78AF9AF4BCC8C860A10F43BB3958B979CF747143305F970D8BF8B538AE9
                                                                                                                                                                                                                                                                        SHA-512:49014AB2B0CB48418176450BCB1BD78D06394B1EB6CC210556AC139BBFA6E12C096F1EB7BAABCE8A3B75FFE5CB9418631522BC5F3AED6C3EB5BFB9E9048D8DA4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/libraries/quicklink/dist/quicklink.umd.js?skwm32
                                                                                                                                                                                                                                                                        Preview:!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):e.quicklink=n()}(this,function(){var e={};function n(e){return new Promise(function(n,t){var r=new XMLHttpRequest;r.open("GET",e,r.withCredentials=!0),r.onload=function(){200===r.status?n():t()},r.send()})}var t,r,o=(t="prefetch",(r=document.createElement("link")).relList&&r.relList.supports&&r.relList.supports(t)?function(e){return new Promise(function(n,t){var r=document.createElement("link");r.rel="prefetch",r.href=e,r.onload=n,r.onerror=t,document.head.appendChild(r)})}:n);function i(t,r,i){if(!(e[t]||(i=navigator.connection)&&((i.effectiveType||"").includes("2g")||i.saveData)))return(r?function(e){return null==self.fetch?n(e):fetch(e,{credentials:"include"})}:o)(t).then(function(){e[t]=!0})}var u=window.requestIdleCallback||function(e){var n=Date.now();return setTimeout(function(){e({didTimeout:!1,timeRemaining:function(){return Math.max(0,50-(Date
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1518
                                                                                                                                                                                                                                                                        Entropy (8bit):4.084446897427794
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:twdmluY5b0WaXT0tlFHSMmXPXd59VaZGEBYdOIEQGsI1ieW9ZR+kZPFEC2s5jSy7:68ll0WaD0RyMmXPXd5DF4oK69ZRXZP13
                                                                                                                                                                                                                                                                        MD5:FF9DBA69450DC24169483A4A311962BF
                                                                                                                                                                                                                                                                        SHA1:600A577BB4D4BB15056F1F75718DFB7477FA5B17
                                                                                                                                                                                                                                                                        SHA-256:99C10C9A4E0F2852CA6EC315B14E4CA0214A751DB92C91DB10F8B05BDEAFFD4B
                                                                                                                                                                                                                                                                        SHA-512:77CB53F584A9E3F8A28907D7A02FB16A9B30BD0725C445CA910A498A38037DFA5F147ABE80703EDA5F544E68F2BBB97B687C498110BDE5BB3E13C8E3C6B73113
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path id="Vector" d="M5.8 0H14.2C17.4 0 20 2.6 20 5.8V14.2C20 15.7383 19.3889 17.2135 18.3012 18.3012C17.2135 19.3889 15.7383 20 14.2 20H5.8C2.6 20 0 17.4 0 14.2V5.8C0 4.26174 0.61107 2.78649 1.69878 1.69878C2.78649 0.61107 4.26174 0 5.8 0ZM5.6 2C4.64522 2 3.72955 2.37928 3.05442 3.05442C2.37928 3.72955 2 4.64522 2 5.6V14.4C2 16.39 3.61 18 5.6 18H14.4C15.3548 18 16.2705 17.6207 16.9456 16.9456C17.6207 16.2705 18 15.3548 18 14.4V5.6C18 3.61 16.39 2 14.4 2H5.6ZM15.25 3.5C15.5815 3.5 15.8995 3.6317 16.1339 3.86612C16.3683 4.10054 16.5 4.41848 16.5 4.75C16.5 5.08152 16.3683 5.39946 16.1339 5.63388C15.8995 5.8683 15.5815 6 15.25 6C14.9185 6 14.6005 5.8683 14.3661 5.63388C14.1317 5.39946 14 5.08152 14 4.75C14 4.41848 14.1317 4.10054 14.3661 3.86612C14.6005 3.6317 14.9185 3.5 15.25 3.5ZM10 5C11.3261 5 12.5979 5.52678 13.5355 6.46447C14.4732 7.40215 15 8.67392 15 10C15 11.3261 14.4732 12.5979 13.535
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):471
                                                                                                                                                                                                                                                                        Entropy (8bit):4.901937896046487
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:trfmhAMvG0iWRTUFlUmeTdUFwXR3/LSXtFAyh7FF/jhllR:tTmyMTUFlUrTdUFwtSXt97/jhllR
                                                                                                                                                                                                                                                                        MD5:962477AD8EF9DBDF324348A99DB0072B
                                                                                                                                                                                                                                                                        SHA1:F1E33C0E9E9EC958D2FBD1393D947F0EBCFA282D
                                                                                                                                                                                                                                                                        SHA-256:790D70E5ECEC103795E4CAA6F4E76D2798375E727E3F3B0B24880CC4A2E6F966
                                                                                                                                                                                                                                                                        SHA-512:9458B499F95C332966BFD495CFF341EBBD51B1A7882F1D2158467B7584B12494ADFBC8B50CD99B178C597F0CA748C0A907461F40226075013198339B228018F6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/images/icon/refonte/doc/download.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="18" height="20" viewBox="0 0 18 20" fill="none". xmlns="http://www.w3.org/2000/svg">. <path id="Vector" d="M1 14.4641V16.4641C1 16.9945 1.21071 17.5033 1.58579 17.8783C1.96086 18.2534 2.46957 18.4641 3 18.4641H15C15.5304 18.4641 16.0391 18.2534 16.4142 17.8783C16.7893 17.5033 17 16.9945 17 16.4641V14.4641M4 8.46411L9 13.4641M9 13.4641L14 8.46411M9 13.4641V1.46411" stroke="#E9041E" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):274
                                                                                                                                                                                                                                                                        Entropy (8bit):5.113209693043914
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:tnrplGgKumc4slZRtM65tcEJM0iAJUVMXpUWaW/cSNDcii:trrGgKu3M65q0/UVMKWNc0vi
                                                                                                                                                                                                                                                                        MD5:B330FDD9302CE10DE04B585A53BBFCC2
                                                                                                                                                                                                                                                                        SHA1:FC95A39F42DE98F2AC4DC8B6B320B2D3B2A5D3F2
                                                                                                                                                                                                                                                                        SHA-256:2617692DD83BB0A2663F51B6EEE49C0B30ADE58D02E6F71CDF115479A325E6B6
                                                                                                                                                                                                                                                                        SHA-512:CCAF783EA1ED2F68F61D5C358671ED56165C277BF641DFB98EB9EBC440836CED4D4523A62BD396F67C21F14B91DB1F7423E492DF972E483C62599F79F807A131
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/assets/js/BDDF/swm-reinit-restit/icons/right-arrow.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="1.2rem" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd" d="M13.3977 7L11.9126 8.5544L14.8488 11.4369H5V13.5916H14.8181L11.9126 16.4445L13.3971 18L19 12.4997L13.3977 7Z" fill="#E2010B"/>.</svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65211)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):94486
                                                                                                                                                                                                                                                                        Entropy (8bit):5.457007563562193
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:ct4XsGSa7EfFlHgKxWB4L3BKvB/Ge7ziP3eQHCt1z8Oz8yKI+30pQe3M:ZsdDrwv1LJ+3sm
                                                                                                                                                                                                                                                                        MD5:7896F12AD9D7384358E5C86180F9EE92
                                                                                                                                                                                                                                                                        SHA1:44718FCD01661E58C2EF7EC823AC15B2FD0C6BF5
                                                                                                                                                                                                                                                                        SHA-256:E99B5AD6C105C822BB00478F880A9BBE0ECDA54CF1F658A62797DD81F68AF0D9
                                                                                                                                                                                                                                                                        SHA-512:2FE7F02D4C6251BB11C02DFFDB49B98009A7E355B5DD3453B8189687DE01784BE37197DC0E84FB107192EE80B8BE2005EB721DDF3A1239EBC3D9A7057ADD01F5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://static.sg.fr/icd/static/bddf-tms-cmp-privacy/1.17.0/privacy_v2_30.js
                                                                                                                                                                                                                                                                        Preview:/*. * tagContainer Privacy v94.3. * Copyright Tag Commander. * http://www.tagcommander.com/. * Generated: 16/09/2024 11:58:25. * ---. * Version : 072. * IDP : 30. * IDS : 3967. */./*!compressed by terser*/ if(tc_privacy_used="undefined"!=typeof tc_privacy_used?tc_privacy_used:0,"0"==tc_privacy_used){"undefined"==typeof tC&&(!function(t){var e,i=t.document,n=Object.prototype.toString,r=function(t,i){return new r.fn.init(t,i,e)},a={};r.prototype={constructor:r,init:function(t){return t?t.nodeType?(this.context=t,this[0]=t,this.length=1,this):void 0:this},each:function(t,e){return r.each(this,t,e)},ready:function(t){return r.ready.promise(t),this}},r.fn=r.prototype,r.fn.init.prototype=r.fn,r.ssl=r.ssl||"https://manager.",r.isFunction=r.isFunction||function(t){return"function"===r.type(t)},r.inArray=r.inArray||function(t,e,i){var n,r=Array.prototype.indexOf;if(e){if(r)return r.call(e,t,i);for(n=e.length,i=i?i<0?Math.max(0,n+i):i:0;i<n;i++)if(i in e&&e[i]===t)return i}return-1
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                                                                        Entropy (8bit):2.355084176612414
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:k1llvlNl/k4lt6XWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWH:Ylt6KyX
                                                                                                                                                                                                                                                                        MD5:C1055C59410A1159B8D890A1D7D94345
                                                                                                                                                                                                                                                                        SHA1:E0A275AECDD1BCB7EA0E1EF65CFD47ACB5A5FDF7
                                                                                                                                                                                                                                                                        SHA-256:1CDADEB8B4E55AFF3B90E5711E672CCC834BDFA16AB346DE916C14B5ECB20332
                                                                                                                                                                                                                                                                        SHA-512:4AA018C68E4570A5793C072E830F8451D37DFB538A6625E0D75572E181911818C4421564AC3AE26BFF54EAE84402F1040A5DD1D7D6643DBD10EC005BADBD1FED
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://agences.sg.fr/banque-assurance/UI/20240628-105709/favicon/favicon.ico
                                                                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... .........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................%...%...%...%...%...%...%...%...%...%...%...%...%...%...%...%...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):107339
                                                                                                                                                                                                                                                                        Entropy (8bit):4.975897608841121
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:pgcA9siX2KPksrrqEBTQUzhpcffKtmC2uXr9A:DiXVpxz6KtX2
                                                                                                                                                                                                                                                                        MD5:274BC9DEEE2DC7FEF95E77211D068FB0
                                                                                                                                                                                                                                                                        SHA1:28D90D0B10229318880701713618F754EBD14E0B
                                                                                                                                                                                                                                                                        SHA-256:6D9DA27907741104428CCC04E7F615AF6D8E1E778F45AA4A1A3F5B08157BC925
                                                                                                                                                                                                                                                                        SHA-512:8A937BDCC6F0FF49AAA987013C0939D8AC9ACA2B8C7929A4331DF6F68AABA7E85777100D7019F73CFF8BF3781D541DD2E4E48B8102495176A77A656CF020FCC9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/interact-front/5.19.0//common/scss/BDDF/awt-front-BDDF.css
                                                                                                                                                                                                                                                                        Preview:@font-face{font-family:'sourcesanspro';src:url("../../fonts/sourcesanspro-regular.eot");src:url("../../fonts/sourcesanspro-regular.woff") format("woff"),url("../../fonts/sourcesanspro-regular.otf") format("truetype"),url("../../fonts/sourcesanspro-regular.eot?#iefix") format("embedded-opentype"),url("../../fonts/sourcesanspro-regular.svg#sourcesanspro") format("svg");font-weight:normal;font-style:normal}@font-face{font-family:'sourcesanspro';src:url("../../fonts/sourcesanspro-it.eot");src:url("../../fonts/sourcesanspro-it.woff") format("woff"),url("../../fonts/sourcesanspro-it.otf") format("truetype"),url("../../fonts/sourcesanspro-it.eot?#iefix") format("embedded-opentype"),url("../../fonts/sourcesanspro-it.svg#sourcesanspro") format("svg");font-weight:normal;font-style:italic}@font-face{font-family:'sourcesanspro';src:url("../../fonts/sourcesanspro-light.eot");src:url("../../fonts/sourcesanspro-light.woff") format("woff"),url("../../fonts/sourcesanspro-light.otf") format("truetype"),
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1161605
                                                                                                                                                                                                                                                                        Entropy (8bit):6.09144316247588
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:QepzyQnkNyknDwEV3FiM94GzLYdDwEV3FiM94GzLY9OV29GDwEV3FiM94GzLYq:QuNneyewE/94GuwE/94GyMwE/94GL
                                                                                                                                                                                                                                                                        MD5:A0E25751C6C02DAF6D7F6B70F6CCEC2D
                                                                                                                                                                                                                                                                        SHA1:702011D195D484F33A5D368186CFEF6FA6805372
                                                                                                                                                                                                                                                                        SHA-256:EC1D64A095717E8C7B4905EDE9FEA9D52EDAD3E354532E077856DE7434FD6991
                                                                                                                                                                                                                                                                        SHA-512:E1D24D8D7938BB0A145173F709AE15831D91CFC87169D73A7880C6E608EEC5BF06EC9B3E105B6682FB20D3250BBECC2AC3E16EB99995197F7E67A8B4D8D4019D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/interact-front/5.19.0//dist/awt-interact.js
                                                                                                                                                                                                                                                                        Preview:var __AWTinteract=function(e){function t(i){if(n[i])return n[i].exports;var r=n[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,i){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:i})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="./",t(t.s=60)}([function(e,t,n){var i,r;n(0);!function(o,a){"use strict";i=a,void 0!==(r="function"==typeof i?i.call(t,n,t,e):i)&&(e.exports=r)}(0,function(){var e,t,n,i,r=Function.call,o=Object.prototype,a=r.bind(o.hasOwnProperty),s=r.bind(o.propertyIsEnumerable),c=r.bind(o.toString),l=a(o,"__defineGetter__");l&&(e=r.bind(o.__defineGetter__),t=r.bind(o.__defineSetter__),n=r.bind(o.__lookupGetter__),i=r.bind(o.__lookupSetter__));var u=function(e){return null==e||"object"!=typeof e&&"function"!=typeof e};Object.getPrototype
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (22843)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):22913
                                                                                                                                                                                                                                                                        Entropy (8bit):5.179012306633464
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:J7vjpoLSToX8DncVsbSsooQwx5t58FF4Xapo6JtrXDr+iNtifZo5W9Pq1uhAH:xpoLST+sb1D+QX+o6JtrX/+stifZo5W2
                                                                                                                                                                                                                                                                        MD5:D14DEEFDCAFEB1A378DE1B05B9A9123F
                                                                                                                                                                                                                                                                        SHA1:37B6084948AA49C52648327DACE04C9703C87F33
                                                                                                                                                                                                                                                                        SHA-256:1E2978DB0197EB1152645253A8778DFDC8532F30E03A9F95812CEB1B837D24E0
                                                                                                                                                                                                                                                                        SHA-512:7DB8166907575E3964E0E7172D62F747A201E644E01055F58FE9834F9A731942D1FC2FFA39957467AF8726A76BBEF88A2F8EF329ED637F55678AF1F0F355FC00
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see pch-lanceur.js.LICENSE.txt */.var pchApi;(()=>{var t={646:t=>{t.exports=function(t){if(Array.isArray(t)){for(var n=0,e=new Array(t.length);n<t.length;n++)e[n]=t[n];return e}}},926:t=>{function n(t,n,e,r,o,i,a){try{var c=t[i](a),u=c.value}catch(t){return void e(t)}c.done?n(u):Promise.resolve(u).then(r,o)}t.exports=function(t){return function(){var e=this,r=arguments;return new Promise((function(o,i){var a=t.apply(e,r);function c(t){n(a,o,i,c,u,"next",t)}function u(t){n(a,o,i,c,u,"throw",t)}c(void 0)}))}}},575:t=>{t.exports=function(t,n){if(!(t instanceof n))throw new TypeError("Cannot call a class as a function")}},913:t=>{function n(t,n){for(var e=0;e<n.length;e++){var r=n[e];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}t.exports=function(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),t}},713:t=>{t.exports=function(t,n,e){return n in t?Object.defineProperty(t,n,{value:e,enumerable:!0,c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 75420, version 0.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):75420
                                                                                                                                                                                                                                                                        Entropy (8bit):7.995475706603977
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:z2+NgW/0fZ9xWpsJrF2F5w1tUcZ4AasqHjBC5mRCWYCS6Fh:z2fIpsQa/VZ4AasqE5mg3CjL
                                                                                                                                                                                                                                                                        MD5:52F5045B30343CD0E0A5ACBD215A50E9
                                                                                                                                                                                                                                                                        SHA1:DC37D3EF1B5939AD6A5DFAE601AE183C503095F2
                                                                                                                                                                                                                                                                        SHA-256:F679EFCE1EA9CBED26A573AA8C8DB1D01FE51ABE4FCC2A77D18AB7BCB03E0BB1
                                                                                                                                                                                                                                                                        SHA-512:81ED5A9FAA47BAADF62BA9F892C7D0A741419831AEE61A9C4FF54D47DB46E9BD01C4B57E2E4A2C2D23635280F0FB8E3136C121F6372701209F7ACEF663D6261A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/dcw-assets/1.7-20240726-1457/css/fonts/sourcesanspro-regular.woff
                                                                                                                                                                                                                                                                        Preview:wOFFOTTO..&.................................BASE.......:...:....CFF ..........`...9DSIG...D...W.. X8.kGDEF...........(X(Y.GPOS..........L*.W..GSUB............w...OS/2.......X...`Z.[cmap...H...>....j.A2head...D...4...6..Q.hhea...x...!...$....hmtx...$.......`.\..maxp.............YP.name.......J..<..-..post........... ...2x.c`d```.9#f}.V<..W.f..@......a....{Y:.w....L Q....Tx.c`d``...=.......X:..".%...........P..Y..x.c`f<.8.......).....B3.1.1*.E.Y..Y...X..v.<#..8.8.280(.....?.....FA.... 9..LS....3.4E..x..ZK..Wv..5.<. .lL.....-...V.5.[@..Y.f.&i.[.!.T..d....*6.F6..Ye.m.E~.,.,...d.?..;.[......`.2./..=...|.q..q......q...>f.......=..g$.........8_9./..:.8......u.K.?r.|gO..:?....#..v.d|.O.g'......0c....72.q.._..=...........8...gh.s.C|....".../..\..9.?8...N..K......>.W.....'.d........|.....C....#........'..C..e.z...w....$...O..M..c..2.......%..4..su..d.A?.Tk..k.]f..2..I.HR?..j....L.u...\..e:..?.. M.z....Is....V....L....+.q...}..,Hbef.<...?.'.8./.[...g..F'........_..o.).
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):243
                                                                                                                                                                                                                                                                        Entropy (8bit):5.01028531375915
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:qQ2b9ebME4xFHMVGuifAdDfrbvWxBYtd1R4oUCR8K7wF7RNq:AUMbHxu/HHtnRES84YM
                                                                                                                                                                                                                                                                        MD5:050655726F4B0568ADFE9088C3FD6446
                                                                                                                                                                                                                                                                        SHA1:2C1257999E78B878A96121739A5BCC6CB392D2CF
                                                                                                                                                                                                                                                                        SHA-256:A856F13CACE0185EBAAC1F4B9A3336E0429E69DF7EE643D7B367996E34A237F5
                                                                                                                                                                                                                                                                        SHA-512:26790D871CBF6C91B84C260AEC1E055703A929244BBB6E7299CB4B4AAE170F6BAF9C1D7A4FD645D3B6BDA3B316DB2DB1CBC5F86C4AC6A15ED055F7507C5D8543
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/ie-min.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],e):e(jQuery)}((function(e){"use strict";return e.ui.ie=!!/msie [\w.]+/.exec(navigator.userAgent.toLowerCase())}));.//# sourceMappingURL=ie-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65200)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):425000
                                                                                                                                                                                                                                                                        Entropy (8bit):5.409946453215914
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:V2WYhStZw7mRlpB4gLrlA6WLmf8YC2FYM6+Qx+D6+D++kq+G+AYkk+cBY4FYT2u:V2WvlA6oGgCTwGGra
                                                                                                                                                                                                                                                                        MD5:9B179590C36CE069F4CD28E5EEE8EC40
                                                                                                                                                                                                                                                                        SHA1:0E8258CED7B9276194CA375DC62D7475C8712042
                                                                                                                                                                                                                                                                        SHA-256:3D0DA3239B5122BB6144E77D508DE308772A2EBBD9388B4CEDDCA69DF44FD50A
                                                                                                                                                                                                                                                                        SHA-512:61AE3180936BE5F6FBA640B2A9D748126678B8B18FECA2C83C8A2F53B065F8FC751EE94E052919D24D0DA6860AC8215EFE6160F7A2B0E335B39EE3DB4AF6061A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*. * tagContainer Generator v94.3. * Copyright Commanders Act. * https://www.commandersact.com/fr/. * Generated: 2024-09-27 18:50:37 Europe/Paris. * ---. * Version.: 177.20. * IDTC .: 20. * IDS..: 3967. */./*!compressed by terser*/ "undefined"==typeof tC&&(void 0!==document.domain&&void 0!==document.referrer||(document=window.document),function(t,e){var n,i=t.document,a=(t.location,t.navigator,t.tC,t.$,Array.prototype.push,Array.prototype.slice,Array.prototype.indexOf,Object.prototype.toString),s=(Object.prototype.hasOwnProperty,String.prototype.trim,function(t,e){return new s.fn.init(t,e,n)}),r=/^(?:[^#<]*(<[\w\W]+>)[^>]*$|#([\w\-]*)$)/,c=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,o={};s.fn=s.prototype={constructor:s,init:function(t,e,n){var a,o,u;if(!t)return this;if(t.nodeType)return this.context=this[0]=t,this.length=1,this;if("string"==typeof t){if(!(a="<"===t.charAt(0)&&">"===t.charAt(t.length-1)&&t.length>=3?[null,t,null]:r.exec(t))||!a[1]&&e)return!e||e.tC?(e||n).find(t):this.constructor(e)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):327
                                                                                                                                                                                                                                                                        Entropy (8bit):4.962420573882001
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:Uwq4VCi+5cGMKN0fGLB0PQwP+quiW/mpNF/SKDhsw8a7hd:UkaFN0fw0PTWwZDka7hd
                                                                                                                                                                                                                                                                        MD5:0B194D36EC46A1559CC1FEBAAC130417
                                                                                                                                                                                                                                                                        SHA1:847E68D8BB92636640BE2500E936721AB6F5D400
                                                                                                                                                                                                                                                                        SHA-256:32B98E6DC01E1695D1E7E0D1D45BC230EBC6613DE283885EC8E5A70B414220C8
                                                                                                                                                                                                                                                                        SHA-512:0BF6050F4D8DD2F0654480F16BED5DA744DFDA096B6830B44C80116475804E3B3717B75467CEB14CFAD592818EF32E758DC5D1664FB9C84E34B3B297068EC1DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**.* DO NOT EDIT THIS FILE..* See the following change record for more information,.* https://www.drupal.org/node/2815083.* @preserve.**/.(function (Drupal) {. Drupal.behaviors.responsiveImageAJAX = {. attach: function attach() {. if (window.picturefill) {. window.picturefill();. }. }. };.})(Drupal);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (16625)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):16707
                                                                                                                                                                                                                                                                        Entropy (8bit):5.264737726774102
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:wk7ROVOvA+GMJJhDA6+XElCWKYbyOeRYt+V5iJ+:iViA+GMJJRA6+XElCxYyOeRAGiJ+
                                                                                                                                                                                                                                                                        MD5:63AF2FCD0A2285FD80FBDB22A0C1E824
                                                                                                                                                                                                                                                                        SHA1:2152FABC7E579D96A44AD648049D8BACD132DBC4
                                                                                                                                                                                                                                                                        SHA-256:0A93FAE3BAF01B74316B143C981FA28DA3D752A8AC62F492DD8578D2A142B7EC
                                                                                                                                                                                                                                                                        SHA-512:B90CEA3ABA8CC8EE5C65CFDE3513640D19DDF972BA0304EBB4E08014B48311823E6FDE9B5D67766DFCB071858CB4197AD969C68CBF45A98D2B96D201C284EE4C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see swm.1440.chunk.js.LICENSE.txt */."use strict";(self.webpackChunk=self.webpackChunk||[]).push([[1440],{1440:function(e,t,n){n(3248),n(26776),n(46057),n(22438),n(82774),n(65361),n(56979),n(31223),n(96979),n(6388),n(82928),n(65978),n(69490),n(94854),n(20546),n(42454),n(87825),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,n(61819),n(82127),n(76347),n(35088),n(50493),n(64700),n(65005),n(38655),n(51693),n(51924);var r=h(n(86144)),o=h(n(66250)),a=h(n(5882)),i=h(n(22743)),u=h(n(23244)),c=h(n(94613)),l=h(n(88348)),s=h(n(10110)),f=n(55644),d=n(57358);function h(e){return e&&e.__esModule?e:{default:e}}function p(){p=function(){return t};var e,t={},n=Object.prototype,r=n.hasOwnProperty,o=Object.defineProperty||function(e,t,n){e[t]=n.value},a="function"==typeof Symbol?Symbol:{},i=a.iterator||"@@iterator",u=a.asyncIterator||"@@asyncIterator",c=a.toStringTag||"@@toStringTag";function l(e,t,n){return Object.defineProperty(e,t,{value:n,enumerab
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1579
                                                                                                                                                                                                                                                                        Entropy (8bit):4.96779470263761
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:t4kZYRqeaxMwhllpU6kavbsB17jUC2VQHQLQxJd02ZCsFp2l0GX7jYcCNwNy62BC:fYX7jU5V0QkxJddZrPKbXvu626+EQSUK
                                                                                                                                                                                                                                                                        MD5:002DA1E7FE89C06F4204712C31A0C7A8
                                                                                                                                                                                                                                                                        SHA1:FEE1910D81EDAF5EF952CAF33E57E8827A217BCE
                                                                                                                                                                                                                                                                        SHA-256:5CCA97796014255DB2CF99AF32B2CC45492C20B18DCC51442F6392B7DD12A8CF
                                                                                                                                                                                                                                                                        SHA-512:0218B6DD9FBF560C1C546DD39E0EE93A65864B16C4E9390C585C031AD0C3C0D8A5150A5050117688EEBAC9F550813275971B0CD9D40320811590999E083930FE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32px" height="32px" viewBox="0 0 48 42" aria-hidden="true" focusable="false">. <g id="375-New" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" stroke-linecap="round" stroke-linejoin="round">. <g id="Artboard" transform="translate(-3.000000, -3.000000)" stroke="white" stroke-width="2">. <g id="Group" transform="translate(3.000000, 0.000000)">. <g id="fonc/calendrier" transform="translate(1.000000, 4.000000)">. <line x1="11.251025" y1="6.53612083" x2="11.251025" y2="0.306954167" id="Stroke-187"></line>. <line x1="30.8173167" y1="3.50107917" x2="16.0014833" y2="3.50107917" id="Stroke-188"></line>. <line x1="35.5687333" y1="6.53612083" x2="35.5687333" y2="0.306954167" id="Stroke-189"></line>. <polyline id="Stroke-190" points="20.3626667 22.1885792 26.8314167 22.1885792 26.8314167 27.9385792 19.964 27.9385792 19.964 33.6885792 26.5113333 33.6885792"></polyline>. <line x
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):190090
                                                                                                                                                                                                                                                                        Entropy (8bit):5.401168641344049
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:8kbtpRkz/D14XmLTJx9KRrlocv2iDh3CeieXiDn8OA4NYILKoCwRN2chxJ2lPlH5:tpnkz3MOALEKoxUchNVyAn4Qo9z
                                                                                                                                                                                                                                                                        MD5:C57962FFCDA238237BAD0DE598C1F47B
                                                                                                                                                                                                                                                                        SHA1:36546D584CC2AA3E14A74142E72240A18C3B9A19
                                                                                                                                                                                                                                                                        SHA-256:69E039111449DDDE9DF6642472646E8DC617FECD3CBE96E1325B1747098855CE
                                                                                                                                                                                                                                                                        SHA-512:BF4746691A05D9106A1555CA98C2C4C4D55F7D1B8967703FA6B9F177AC2B2C5669BBDFCCF73277E1731EA6A0A959BA4DFF102FDBBF4B66CB53BE9CC4CAD56380
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/staticfiles/Resources/js/ABTesting/PRI/main/head-section-async_testing-main_17268245230000.js
                                                                                                                                                                                                                                                                        Preview:if (undefined === window.Kameleoon){(function(){!function(e,t){e.kbowser=t()}(this,(function(){return function(e){var t={};function r(i){if(t[i])return t[i].exports;var n=t[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,r),n.l=!0,n.exports}return r.m=e,r.c=t,r.d=function(e,t,i){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(i,n,function(t){return e[t]}.bind(null,n));return i},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5043), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):67970
                                                                                                                                                                                                                                                                        Entropy (8bit):4.840665046750782
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:RxhCv9LH5ky+AlgC2sd/rve6T0phu8raCCM57nQh4aQJsd1NbGtCSEv99qoWo56g:RgkXYz86JHbZZ4W8ZBHUlQJohlruIyXk
                                                                                                                                                                                                                                                                        MD5:CE1D9474786C642BB4F9D6C4E2351FED
                                                                                                                                                                                                                                                                        SHA1:642B68779AEDEA14FBFE07765671F6915DD41120
                                                                                                                                                                                                                                                                        SHA-256:978139B80BF4F6CDEE9150F4723D6640013CFD16BFB8D5B544D4F5131AA94EF1
                                                                                                                                                                                                                                                                        SHA-512:B62393B4D6CC2FDF7CBB958B455DD64149A5C29753671AF13DD56A5D55ABFCDD55D3B680E548821E716A10C919BF7E8F26BF20096F39DBC702767466B8682E4B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/fr/actualites/communiques-de-presse/investissement-dans-la-transition-projet-dacquisition-de-reed
                                                                                                                                                                                                                                                                        Preview: .<!DOCTYPE html>.<html lang="fr" dir="ltr" prefix="og: https://ogp.me/ns#" data-env="prod">. <head>. <meta charset="utf-8" />.<meta name="description" content="Soci.t. G.n.rale acquiert une participation majoritaire dans Reed Management SAS pour investir 250 millions d.euros dans des leaders .mergents de la transition .nerg.tique." />.<meta property="og:site_name" content="Soci.t. G.n.rale" />.<meta property="og:type" content="website" />.<meta property="og:url" content="https://www.societegenerale.com/fr/actualites/communiques-de-presse/investissement-dans-la-transition-projet-dacquisition-de-reed" />.<meta property="og:title" content="Soci.t. G.n.rale initie son investissement d.un milliard d.euros dans la transition .nerg.tique en acqu.rant 75.% de Reed Management - Soci.t. G.n.rale" />.<meta property="og:description" content="Soci.t. G.n.rale acquiert une participation majoritaire dans Reed Management SAS pour investir 250 millions d.euros
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3042
                                                                                                                                                                                                                                                                        Entropy (8bit):4.63410300134423
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:+CqxDSp+F+8/JT/WudEskd/h+9AxBTuFWH56QAY/cErW35FI/cJLGFTG:1WewRJT+uTgAUuoFAY//ozhJLGFTG
                                                                                                                                                                                                                                                                        MD5:A4905EFC552B898322C256CB4D4F55C3
                                                                                                                                                                                                                                                                        SHA1:6CA6D615B2EBE329819A0338879C1D206AD0B90B
                                                                                                                                                                                                                                                                        SHA-256:4D5F7F9CF24E66420CD0F39BE3D181B4566FF8DCC8E699731C88787E511BEFD3
                                                                                                                                                                                                                                                                        SHA-512:DB608235B2A73286066E0540300A8356F636142F167FC97A5065D5579B241730681C6BBCEFC460171464C4427CAC92B39DEB40D99ACCFE3E684C552FCF639109
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/img/logo/logo-sg-seul.svg
                                                                                                                                                                                                                                                                        Preview:<svg image-rendering='optimizeQuality' xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="198" height="39" viewBox="0 0 198 39">.. <defs>.. <path id="a" d="M0 37.946h401.176V.929H0z"/>.. </defs>.. <g fill="none" fill-rule="evenodd" transform="translate(0 .126)">.. <path fill="#1A171B" d="M62.173 5.177c-2.007-.844-4.151-1.393-6.061-1.393-2.795 0-4.19.593-4.19 1.663 0 3.053 12.454.596 12.454 7.109 0 2.697-2.558 4.778-7.685 4.778-3.04 0-5.412-.626-8.14-2.08l1.122-2.433c2.394 1.316 4.627 1.893 7.038 1.893 3.04 0 4.668-.863 4.668-2.158 0-3.34-12.458-.849-12.458-6.945 0-2.631 2.537-4.44 7.127-4.44 2.749 0 5.058.596 7.265 1.689l-1.14 2.317zM76.06 3.698c-3.622 0-6.1 2.427-6.1 5.543 0 3.186 2.368 5.555 6.1 5.555 3.707 0 6.064-2.395 6.064-5.555 0-3.116-2.357-5.543-6.064-5.543m0 13.713c-4.975 0-9.099-3.274-9.099-8.17 0-4.839 4.124-8.182 9.1-8.182 5.003 0 9.062 3.343 9.062 8.182 0 4.896-4.059 8.17-9.063 8.17M97.012 17.392c-5.232 0-9.165-3.27
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):960
                                                                                                                                                                                                                                                                        Entropy (8bit):5.156493173748514
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:tc/KDOcIxMMwhlllHOsg2D3cNsDhivlQbVRNINZ+qhivlQkilSbNZwH0hivl8:u2OMOsg2L3J3YJxSt/
                                                                                                                                                                                                                                                                        MD5:8463811CAFB76E9382DD19C6F52421A3
                                                                                                                                                                                                                                                                        SHA1:29B7D5E919F3F74D4C63C18A531FF055808C2F35
                                                                                                                                                                                                                                                                        SHA-256:C3DC22600CC625EFD20530D11EEA272876E4CA84D85B6D21D0080CF8D87F2E79
                                                                                                                                                                                                                                                                        SHA-512:3302A66433026C9E39D771E4FDDF225C48874E2139B29FF57FEE3AE61BE1DB549816CD9D9F9905BC7CFD99EB4D986E55CA2F3070037E712B001D26A8DF1F4182
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg aria-hidden="true" focusable="false" width="1.5rem" height="1.5rem" viewBox="0 0 32 32" xmlns="http://www.w3.org/2000/svg" fill="none" fill-rule="evenodd" clip-rule="evenodd" stroke-linecap="round" stroke-linejoin="round" stroke-miterlimit="1.5" style="box-sizing: border-box; -webkit-transform: rotate(0deg); -ms-transform: rotate(0deg); transform: rotate(0deg); vertical-align: top"><circle cx="16" cy="12.94" r="5.002" stroke="#000" stroke-width="2" style="box-sizing: border-box; stroke-width: 2.5; stroke: #010035;"/><path d="M16.509,22.278c1.056,1.122 1.497,6.094 1.497,6.094l-2.006,2.063l-2.047,-2.04c-0,0 -0.103,-3.026 1.557,-6.049" stroke="#000" stroke-width="2" stroke-linejoin="miter" style="box-sizing: border-box; stroke-width: 2.5; stroke: #010035;"/><path d="M6 31.943c0-5.519 4.481-10 10-10s10 4.481 10 10" stroke="#000" stroke-width="2" stroke-linecap="butt" style="box-sizing: border-box; stroke-width: 2.5; stroke: #010035;"/></svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10446)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):10447
                                                                                                                                                                                                                                                                        Entropy (8bit):5.093500601461686
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:gVBhRcUWO0F6rFU3PMahhP1CS1TA8TvF1RbMTC:gZR9f0HMahh8GTAyF1RbsC
                                                                                                                                                                                                                                                                        MD5:C0C23293FCD355C0E47427358DBCD27F
                                                                                                                                                                                                                                                                        SHA1:6263FBADC3A56C3CBD32EB43FAD69038ED2453C2
                                                                                                                                                                                                                                                                        SHA-256:F9270E89C23BFD33E74FF4D7FAF145B44C0836E81F66815D74A561BA1E45F45F
                                                                                                                                                                                                                                                                        SHA-512:BF71797E28B3FA5D76D948BF2261397E1869677BFB3BC9E31F6A51D1DF628E60DDAC5F0E83F37C7D219B126AEB5E61CDAA7B7FC449B28D82F5AE5CAFE00413AF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(l,o){"use strict";var r,e,u=Object.assign,c=Array.prototype,i=Object.prototype,a=i.toString,n=c.splice,f=c.some,t="undefined"!=typeof Symbol&&Symbol,s="jQuery"in l,d="cash"in l,p="add",h="remove",m="has",v="get",y="set",g="width",b="clientWidth",E="scroll",w="iterator",S="Observer",C="EventListener",N="body",x="html",O=/-([a-z])/g,A=/^--/,I=l.localStorage,j={},z=Math.pow(2,53)-1,L=(T.prototype.init=function(n,t){t=new T(n,t);return Q(n)?(n.idblazy||(n.idblazy=t),n.idblazy):t},T);function T(n,t){if(this.name="dblazy",n){if(D(n))return n;var e=n;if(Y(n)){if(!(e=Sn(Tn(t,n),n)).length)return}else if(V(n))return this.ready(n);!e.nodeType&&e!==l||(e=[e]);for(var r=this.length=e.length,i=0;i<r;i++)this[i]=e[i]}}function M(n){var t=this,e=(t=D(t)?t:r(t)).length;return V(n)&&(e&&1!==e?t.each(n):n(t[0],0)),t}function P(n,t){function e(){return setTimeout(n,t||0,r)}return"loading"!==o.readyState?e():o.addEventListener("DOMContentLoaded",e),this}function W(n){var t="[object "+n+"]";retur
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65497), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):107404
                                                                                                                                                                                                                                                                        Entropy (8bit):4.909521351456316
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:IxkPYEZD8AVY1fUX2Txtte9c6IsC4xKLkGSAojLRjrlhWZo95u/PiaTle:IxkPYEZDXVY1fUX2Txtte9c6IsC4xKLu
                                                                                                                                                                                                                                                                        MD5:ACFB96B9DBFA0B30014B0713E386FC99
                                                                                                                                                                                                                                                                        SHA1:40CA446FBC8BB6B4EA662485DE72EDE45D2AF4C5
                                                                                                                                                                                                                                                                        SHA-256:E7F67DC7A7177868B45C6FE540155D5A64B241067CAF4F521F30E7EC5D796747
                                                                                                                                                                                                                                                                        SHA-512:69445EC2B94437ECC981831C9B2EEC478C6AB6DA0D9B06CFB4509548145AA9C93603AF3BF5561EE8DB6E764BD2FA3A104301D6199498EEC8186373C2899087C3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/lottie/fr/SG_160.json
                                                                                                                                                                                                                                                                        Preview:{"v":"5.8.1","fr":25,"ip":0,"op":351,"w":3500,"h":700,"nm":"COMM GROUP - FR Motion 160 Ans Site Internet","ddd":0,"assets":[{"id":"comp_0","nm":"FR Motion 160 Ans Site Internet","fr":25,"layers":[{"ddd":0,"ind":1,"ty":3,"nm":"Ctrl Logo 160 Ans","sr":1,"ks":{"o":{"a":0,"k":0,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"s":true,"x":{"a":1,"k":[{"i":{"x":[0.406],"y":[1]},"o":{"x":[0.376],"y":[0]},"t":80,"s":[706.093]},{"t":104,"s":[387.226]}],"ix":3},"y":{"a":1,"k":[{"i":{"x":[0.983],"y":[1]},"o":{"x":[0.017],"y":[0]},"t":80,"s":[300]},{"t":104,"s":[300]}],"ix":4}},"a":{"a":0,"k":[50,50,0],"ix":1,"l":2},"s":{"a":0,"k":[99.646,99.646,100],"ix":6,"l":2}},"ao":0,"ip":0,"op":351,"st":-136,"bm":0},{"ddd":0,"ind":2,"ty":4,"nm":"1 Silhouettes","parent":1,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"s":true,"x":{"a":1,"k":[{"i":{"x":[0.084],"y":[1]},"o":{"x":[1],"y":[0]},"t":-6,"s":[40.049]},{"i":{"x":[0.833],"y":[1]},"o":{"x":[0.167],"y":[0]},"t":26,"s":[-41.979]},{"i":{"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 46 x 67, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3790
                                                                                                                                                                                                                                                                        Entropy (8bit):7.93961540873958
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:/JzqjpGdnvM2rPoU1oVKrvMQfoZDKPf81zU0rHlT:/lrnvMObuVKTMQo9dzrFT
                                                                                                                                                                                                                                                                        MD5:9034FE25222BF982CC43941CEDC4D0B3
                                                                                                                                                                                                                                                                        SHA1:37A2B32A5B7590383056858E9628C42CE768BF55
                                                                                                                                                                                                                                                                        SHA-256:12AD8A6FE4C03864191066DA21747429EB42250696A30943F165B6BBC19AE162
                                                                                                                                                                                                                                                                        SHA-512:B8A7EA2663C2F384CD9A912D71141E72DC39B0AA7D6884B44B767EE1B1A6A5FAE244038DFF9BFE0D371F9839B10B79E06758532F2C0D62AD156A9024A75ACD99
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......C.......7.....sRGB.........IDATh.....U....}..8..:"h...k..DG.rK!.1..X."R*.r.E+.J..I*.=V\.,..X.Q..... h..V..RD....`.w..=......."vUW.=}....>}z..u...y.{....mii.Jw...<.|.u.."....7.....W7.....C....H}.@..Ps......9j..w.Immm.....A.iiP..|.........b.m.c......o.n4.......b..4VTT..8r....D+..[u....Zh5. .Z...).~..'.8+...Hy[&FKO.~..g.@.... ..-.. .z..LZ..5.6l.e....g.."_...q..7.K......s..-....Z...'.t.-..c..o_......^~...a.........TN.#.&.O....].~...z..h8Vi...0.@|.L..^X?......C9....c.h..@.?f.3j'.;..M...zkQF...r...S...y.k....E...i..9....D...5j..&.L.At...'d. 4ir......3...H.9.I..GR4i.c..E..0..lG....&8.Q..M..,..[...w...Oq..tT(+)o..#.\wAk...1".........-.....p...nJ..d......j{.t..?......?..,.C....eb......8../P) .`e.E.)*...JF<...W.L.690.Uj.o..n.s.9...!Z...6.P....*..R...hve........>M1...23p.HP).P.O....U.$.C..C<.M.....A{....X....9..j.Xnn.V.ES.......E....IP..xsY.?..A.gXXf]...VrreU......4t..,2J.oL....a.o.8p.....Z!.....v..(B]..Z..]UUU&.I.....{.~v4.%O.Yy
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1421
                                                                                                                                                                                                                                                                        Entropy (8bit):4.643100668403921
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:7OoX7KEUL6H5X1lz//Tf+gJvH2rT/Jw2l/crfUQZZtAhIuaEvq8hs3uFc371CLL:7n7KEULi3lz//igyx/crsQS6uTS8hs3g
                                                                                                                                                                                                                                                                        MD5:76949B8336A7A98EAFBF64D098D82DDC
                                                                                                                                                                                                                                                                        SHA1:1D3369906A5949E16B439A79837EC2B0B86CA062
                                                                                                                                                                                                                                                                        SHA-256:A808FD1B1527CAC9F38B47B98924892B1F9F9832E18E1CC4562687B4FD5D3766
                                                                                                                                                                                                                                                                        SHA-512:9B1EDE524B65AE7EC0D4804F59946286675CFF0241ED37125F128538B421A9D2C3D818D153818E2093B5C1C19824DE944A7CA374D217ED915E6A61949BE3F99B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};./*!***********************************!*\. !*** ./src/js/node/page-edito.js ***!. \***********************************/.;.(function (W, $, D) {. 'use strict';.. if (typeof W.sg === 'undefined') {. W.sg = {};. }. let sg = W.sg,. $D = $(D);. const $root = $('.node--type-page-edito, .node--type-communique-presse');. let pageEdito = (() => {. /**. * @function sharerEvent. * Open share popupShare on click. */. let sharerEvent = () => {. $root.find('.share-button').on('click', e => {. e.preventDefault();. let $link = $(e.currentTarget),. url = $link.attr('href'),. title = $link.text();. popupShare(url, title, 684, 550);. });. },. /**. * @function popupShare. * config popupShare. */. popupShare = (url, title, w, h) => {. let left = sg.viewport.computeWidth() / 2 - w / 2,. top = screen
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7011
                                                                                                                                                                                                                                                                        Entropy (8bit):4.490004779291411
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:371DtFGxg4NlEZDA8EDJAcpKjrVGdEPfjvQWsjvdjJjyDrHYt0rDO7qRDH0DXkbx:r7JEDUjrVXX85jvaOezIORd6yAE
                                                                                                                                                                                                                                                                        MD5:C291CFDCD05BD2468700F6C89338EE4B
                                                                                                                                                                                                                                                                        SHA1:C06ABBB95CD24988C58AA4C01BA8C9AEED2BF62D
                                                                                                                                                                                                                                                                        SHA-256:8BFAE6D1FF07A8A6D97CE8F8968D7A83A787E1FA4E9CBCB996D260AE5B1F03F1
                                                                                                                                                                                                                                                                        SHA-512:A960EB18762E47EA7A818D0E7DE8AD9C630CB27C107E69CF2FD09BD6438D15FE2978614D779EC57C629F4E5AF4882A904C9ABCA8F0ACADD0BB9F91C5C69AB236
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(function () {.. 'use strict';.. Drupal.behaviors.quicklink = {. attach: function attachQuicklink(context, settings) {. var debug = settings.quicklink.debug;.. function hydrateQuicklinkConfig() {. settings.quicklink.quicklinkConfig = settings.quicklink.quicklinkConfig || {};. settings.quicklink.ignoredLinks = settings.quicklink.ignoredLinks || [];.. var quicklinkConfig = settings.quicklink.quicklinkConfig;.. quicklinkConfig.ignores = [];.. // Loop through all the patterns to ignore, and generate rules to ignore URL patterns.. for (var i = 0; i < settings.quicklink.url_patterns_to_ignore.length; i++) {. var pattern = settings.quicklink.url_patterns_to_ignore[i];.. (function (i, pattern) {. if (pattern.length) {. quicklinkConfig.ignores.push(function (uri, elem) {. var ruleName = 'Pattern found in href. See ignored URL patterns log.';. var ruleFunc = uri.includ
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1911
                                                                                                                                                                                                                                                                        Entropy (8bit):4.917221572935462
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:1F5YgrOSQLrOVw9HbTQflKJrOfR3rf9h2ER7BRds5:1F7rOVLrOVwlb8fgrOf9rfX2ERljg
                                                                                                                                                                                                                                                                        MD5:C7561F7C82488A89DFEBD17D88EE1228
                                                                                                                                                                                                                                                                        SHA1:1F772743A94FF966632603C15ACE99848BF61284
                                                                                                                                                                                                                                                                        SHA-256:42D1DC709AAE2BDED3FAB89A75B78AC71AC56A5BC9938E213BB95DD47FB87FAE
                                                                                                                                                                                                                                                                        SHA-512:2EB3BDDD06FBF5A46F42E52B146BB93E351370793DA24CB8E873505C97BB9590BD65F1B544E47F310F141B39E9C5960B477BA304CE19B3CE5A1F210FA1C50E69
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Particuliers/Home/Login-Page/User-Login-Page/css/eo2680-style.css
                                                                                                                                                                                                                                                                        Preview:.eo2680-card {. max-width: 470px;. border-radius: 5px;. border: solid 1px #dedede;. background-color: #ffffff;. padding: 24px 21px 24px 21px;. margin: 25px 0;. font-weight: normal;. font-style: normal;. font-stretch: normal;. line-height: 1.5;. font-size: 0.94rem;.}...eo2680-oob--title{. font-size: 24px;. font-weight: normal;. font-style: normal;. font-stretch: normal;. line-height: 1.33;. letter-spacing: normal;. color: #333333;. margin-top: 0;. font-weight: bold;.}...eo2680-card figure, .eo2680-card p {..display: inline-block;..vertical-align: middle;..margin: 0;.}...eo2680-card figure {. width: 72px;.}. .eo2680-card p {..max-width: 339px;. margin-left: 10px;. font-size: 0.94rem;.}...eo2680-oob .eo2680-card span+figure {..vertical-align: baseline.}...eo2680-oob .eo2680-card span {..margin-bottom: 10px.}...eo2680-oob .eo2680-card p a {..margin-left: 17px;..margin-top: 10px;. display: block;.}...eo2680-card span {..display: block.}...eo2680-pass--txt
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65200)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):425000
                                                                                                                                                                                                                                                                        Entropy (8bit):5.409946453215914
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:V2WYhStZw7mRlpB4gLrlA6WLmf8YC2FYM6+Qx+D6+D++kq+G+AYkk+cBY4FYT2u:V2WvlA6oGgCTwGGra
                                                                                                                                                                                                                                                                        MD5:9B179590C36CE069F4CD28E5EEE8EC40
                                                                                                                                                                                                                                                                        SHA1:0E8258CED7B9276194CA375DC62D7475C8712042
                                                                                                                                                                                                                                                                        SHA-256:3D0DA3239B5122BB6144E77D508DE308772A2EBBD9388B4CEDDCA69DF44FD50A
                                                                                                                                                                                                                                                                        SHA-512:61AE3180936BE5F6FBA640B2A9D748126678B8B18FECA2C83C8A2F53B065F8FC751EE94E052919D24D0DA6860AC8215EFE6160F7A2B0E335B39EE3DB4AF6061A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/bddf-tms-tagcommander/2.130.0/tc_SocieteGenerale_20.js
                                                                                                                                                                                                                                                                        Preview:/*. * tagContainer Generator v94.3. * Copyright Commanders Act. * https://www.commandersact.com/fr/. * Generated: 2024-09-27 18:50:37 Europe/Paris. * ---. * Version.: 177.20. * IDTC .: 20. * IDS..: 3967. */./*!compressed by terser*/ "undefined"==typeof tC&&(void 0!==document.domain&&void 0!==document.referrer||(document=window.document),function(t,e){var n,i=t.document,a=(t.location,t.navigator,t.tC,t.$,Array.prototype.push,Array.prototype.slice,Array.prototype.indexOf,Object.prototype.toString),s=(Object.prototype.hasOwnProperty,String.prototype.trim,function(t,e){return new s.fn.init(t,e,n)}),r=/^(?:[^#<]*(<[\w\W]+>)[^>]*$|#([\w\-]*)$)/,c=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,o={};s.fn=s.prototype={constructor:s,init:function(t,e,n){var a,o,u;if(!t)return this;if(t.nodeType)return this.context=this[0]=t,this.length=1,this;if("string"==typeof t){if(!(a="<"===t.charAt(0)&&">"===t.charAt(t.length-1)&&t.length>=3?[null,t,null]:r.exec(t))||!a[1]&&e)return!e||e.tC?(e||n).find(t):this.constructor(e)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):776
                                                                                                                                                                                                                                                                        Entropy (8bit):5.18716701880067
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:tc/n3SIxMMwllHOsg2DLNHPpqhl2HPpqh31YHPpqhN/:u3oOsg2p0A0J00/
                                                                                                                                                                                                                                                                        MD5:EDBB1DF8DD8DCE9E9DCE740CAEB2D981
                                                                                                                                                                                                                                                                        SHA1:407CC1EF528B3CC1DBB217129ACE305D694E28F5
                                                                                                                                                                                                                                                                        SHA-256:A91FBBF75128B1CC2EF1B825B5FAD4D2D71371EE47D23EB1EE228B9094734783
                                                                                                                                                                                                                                                                        SHA-512:06B83EE4CD4FE6DFCD468DE4890122B4660801A3829D5DD6DA8277F9E9614D2D5671A756D2C80CB611CB28000FF444F7F1797CBBD2724C1C685C5D28929E10CF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg aria-hidden="true" focusable="false" width="3rem" height="3rem" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" fill="none" fill-rule="evenodd" clip-rule="evenodd" stroke-linejoin="round" stroke-miterlimit="1.5" style="box-sizing: border-box; -webkit-transform: rotate(0deg); -ms-transform: rotate(0deg); transform: rotate(0deg); vertical-align: top"><path d="M11.002 22.007h35M50.002 22.007h7M27.284 46.02h31.718V13.993H8.993v13.935" stroke="#000" stroke-width="4" style="box-sizing: border-box; stroke: #010035;"/><circle cx="13.167" cy="42" r="8.012" stroke="#000" stroke-width="4" style="box-sizing: border-box; stroke: #e2010b;"/><path d="M7.733 47.434l10.868-10.868" stroke="#000" stroke-width="4" style="box-sizing: border-box; stroke: #e2010b;"/></svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (767)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):991
                                                                                                                                                                                                                                                                        Entropy (8bit):5.173391065509193
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:NBkzhb7SHxu/Od6HIZllXpYNQCBfazjYltrfE9p:NuzxSHmo6oRWG0fpDrfC
                                                                                                                                                                                                                                                                        MD5:5B0FDEC4F9D01660208D062254B73BEE
                                                                                                                                                                                                                                                                        SHA1:B45CE85DFC222F3CE830534B9B03E39854A0652D
                                                                                                                                                                                                                                                                        SHA-256:EB31C7DE8380B910D7290A7BFC72358B8535728251E7DF090A561DD6184254EB
                                                                                                                                                                                                                                                                        SHA-512:57EFD22FA0699379C8846A50E900F703F90B4623906EDA0CFB6805EE578F4CFCCCA3991F45F84AFBF8BF89C6E1B37AAB785FA8FC4BE33AF5938E33FBF5A1D401
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Focusable 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],e):e(jQuery)}((function(e){"use strict";return e.ui.focusable=function(i,t){var n,s,r,u,a,o=i.nodeName.toLowerCase();return"area"===o?(s=(n=i.parentNode).name,!(!i.href||!s||"map"!==n.nodeName.toLowerCase())&&((r=e("img[usemap='#"+s+"']")).length>0&&r.is(":visible"))):(/^(input|select|textarea|button|object)$/.test(o)?(u=!i.disabled)&&(a=e(i).closest("fieldset")[0])&&(u=!a.disabled):u="a"===o&&i.href||t,u&&e(i).is(":visible")&&function(e){var i=e.css("visibility");for(;"inherit"===i;)i=(e=e.parent()).css("visibility");return"visible"===i}(e(i)))},e.extend(e.expr.pseudos,{focusable:function(i){return e.ui.focusable(i,null!=e.attr(i,"tabindex"))}}),e.ui.focusable}));.//# sourceMappingURL=focusable-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):729
                                                                                                                                                                                                                                                                        Entropy (8bit):4.299312383932789
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:tr0dJGtu4cD0FcAQ/8UzHPcZkggb1AdoMehOYcF5+LSJA0k0Ssiry9AMEbFqlVEU:twdJGtu4cgPQ/8YHEZkhCdb5B+LSJbm+
                                                                                                                                                                                                                                                                        MD5:9FF80C10EC68E894482A2555366B1FB5
                                                                                                                                                                                                                                                                        SHA1:D37621287ECC4FB319393DBB170878BE5201B399
                                                                                                                                                                                                                                                                        SHA-256:D96D6259E1BAE2E092DD41A69D6CFF2D755943F81B65E58D46C8DEF3335B10A4
                                                                                                                                                                                                                                                                        SHA-512:47C0D60B06BD97EF36C94122D0B0136FD30ECBDA0AACF53F5FE9AD6E77CB74C34410265ED73208CB406FC78FA6D791CA688C107524326473D0C5B1B85C30E70B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="20" height="14" viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path id="Vector" d="M8 10L13.19 7L8 4V10ZM19.56 2.17C19.69 2.64 19.78 3.27 19.84 4.07C19.91 4.87 19.94 5.56 19.94 6.16L20 7C20 9.19 19.84 10.8 19.56 11.83C19.31 12.73 18.73 13.31 17.83 13.56C17.36 13.69 16.5 13.78 15.18 13.84C13.88 13.91 12.69 13.94 11.59 13.94L10 14C5.81 14 3.2 13.84 2.17 13.56C1.27 13.31 0.69 12.73 0.44 11.83C0.31 11.36 0.22 10.73 0.16 9.93C0.0900001 9.13 0.0599999 8.44 0.0599999 7.84L0 7C0 4.81 0.16 3.2 0.44 2.17C0.69 1.27 1.27 0.69 2.17 0.44C2.64 0.31 3.5 0.22 4.82 0.16C6.12 0.0899998 7.31 0.0599999 8.41 0.0599999L10 0C14.19 0 16.8 0.16 17.83 0.44C18.73 0.69 19.31 1.27 19.56 2.17Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (22843)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):22913
                                                                                                                                                                                                                                                                        Entropy (8bit):5.179012306633464
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:J7vjpoLSToX8DncVsbSsooQwx5t58FF4Xapo6JtrXDr+iNtifZo5W9Pq1uhAH:xpoLST+sb1D+QX+o6JtrX/+stifZo5W2
                                                                                                                                                                                                                                                                        MD5:D14DEEFDCAFEB1A378DE1B05B9A9123F
                                                                                                                                                                                                                                                                        SHA1:37B6084948AA49C52648327DACE04C9703C87F33
                                                                                                                                                                                                                                                                        SHA-256:1E2978DB0197EB1152645253A8778DFDC8532F30E03A9F95812CEB1B837D24E0
                                                                                                                                                                                                                                                                        SHA-512:7DB8166907575E3964E0E7172D62F747A201E644E01055F58FE9834F9A731942D1FC2FFA39957467AF8726A76BBEF88A2F8EF329ED637F55678AF1F0F355FC00
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see pch-lanceur.js.LICENSE.txt */.var pchApi;(()=>{var t={646:t=>{t.exports=function(t){if(Array.isArray(t)){for(var n=0,e=new Array(t.length);n<t.length;n++)e[n]=t[n];return e}}},926:t=>{function n(t,n,e,r,o,i,a){try{var c=t[i](a),u=c.value}catch(t){return void e(t)}c.done?n(u):Promise.resolve(u).then(r,o)}t.exports=function(t){return function(){var e=this,r=arguments;return new Promise((function(o,i){var a=t.apply(e,r);function c(t){n(a,o,i,c,u,"next",t)}function u(t){n(a,o,i,c,u,"throw",t)}c(void 0)}))}}},575:t=>{t.exports=function(t,n){if(!(t instanceof n))throw new TypeError("Cannot call a class as a function")}},913:t=>{function n(t,n){for(var e=0;e<n.length;e++){var r=n[e];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}t.exports=function(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),t}},713:t=>{t.exports=function(t,n,e){return n in t?Object.defineProperty(t,n,{value:e,enumerable:!0,c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):11340
                                                                                                                                                                                                                                                                        Entropy (8bit):4.880938658306097
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:8Kmi53Ljkwa+V+/D8poYHRX3XGRdpp+LxnH6cJ9c2Ne0L8i6Wt26/L+t2bP9+9C+:IUjxU0cSKvQg
                                                                                                                                                                                                                                                                        MD5:389008FBE4EB1CE7990DFBB737B5D97C
                                                                                                                                                                                                                                                                        SHA1:6BBC31912B155D50E73C2E566E4844EA29780751
                                                                                                                                                                                                                                                                        SHA-256:F024861880056917CF6E0D05DF9A4A7B819F4DD84951340792EBAEFAA1945E04
                                                                                                                                                                                                                                                                        SHA-512:B198971904A4DEFC9B2F27576A18CD1F82E5FC9B92359C752B6FB32C33E16BA68F253BE2BAA81FB1F19B7F4E5E4683088CFFD6CD636C79970C4EF91CCD898D93
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};./*!*******************************!*\. !*** ./src/js/base/global.js ***!. \*******************************/.(function (W, D, $, Drupal) {. /**. * misc global scripts. * @requires jQuery. */.. 'use strict';.. if (typeof W.sg === 'undefined') {. W.sg = {};. }. let sg = W.sg,. $D = $(D),. contentHeight = '',. heightActive = '';.. /*. * misc utility methods. */. sg.utils = {. $allMovingLine: $('.moving-line.moving-line-auto:not(.active)'),. getNavigator: () => {. const nAgt = navigator.userAgent;. let browserName = navigator.appName;. let fullVersion = '' + parseFloat(navigator.appVersion);. let majorVersion = parseInt(navigator.appVersion, 10);. let nameOffset, verOffset, ix;. if ((verOffset = nAgt.indexOf("MSIE")) !== -1) {. browserName = "IE";. fullVersion = nAgt.substring(verOffset + 5);. } else if ((verOffset = nAgt.indexOf("Trident")
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (6339), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6351
                                                                                                                                                                                                                                                                        Entropy (8bit):5.389847699592927
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:6fvdbuwSJ+IgurlqMZNUY1W6IA5Vy6H5KdpMzeLJG6s:694JprMMDUMNIqzUhs
                                                                                                                                                                                                                                                                        MD5:E1125E137F174E6CC5E212300EA8920F
                                                                                                                                                                                                                                                                        SHA1:AEB55E49AF5571162E61762A713A4AE00C48A895
                                                                                                                                                                                                                                                                        SHA-256:660F66B360713122D7196ADEBD82F60A4B4126B5BEEC0896388A38132E9BCBF6
                                                                                                                                                                                                                                                                        SHA-512:3BA2B9C50355A79A87713A255F9AFB25D85B83A407A5AD5521CBA6DC9290F67AA7278F5FAE6A85F402BBCE3E87B39EEAC9B65F1DFA02F57DD238CCA61F61F2FC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[6176],{66176:function(e,t,n){"use strict";n(65978),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,n(64700),n(87825);var r=s(n(5882)),a=s(n(22743)),o=s(n(94613)),u=s(n(22366)),l=s(n(4757)),i=s(n(3219)),c=n(55644);function s(e){return e&&e.__esModule?e:{default:e}}var d,f={},p={},h={};function b(e){if(e){var t=u.default.publicKeyCredentialToJSON(e),n={webauthn_id:e.id,webauthn_rawid:t.rawId,webauthn_type:e.type,webauthn_authenticator_data:t.response.authenticatorData,webauthn_client_data:t.response.clientDataJSON,webauthn_signature:t.response.signature,webauthn_user_handle:t.response.userHandle};r.default.post(o.default.getUrl(a.default.urls.webauthn.loginResponse),n).done((function(e){!function(e){e?e.commun.statut===a.default.statut.NOK?p.nextProcedure():l.default.handleResponseSuccess(e,p.originalJsonSas,p.callBack,p.nextProcedure):p.callBack(e)}(e)})).fail(p.nextProcedure)}else p.nextProcedure()}function g(){r.defaul
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):190090
                                                                                                                                                                                                                                                                        Entropy (8bit):5.401168641344049
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:8kbtpRkz/D14XmLTJx9KRrlocv2iDh3CeieXiDn8OA4NYILKoCwRN2chxJ2lPlH5:tpnkz3MOALEKoxUchNVyAn4Qo9z
                                                                                                                                                                                                                                                                        MD5:C57962FFCDA238237BAD0DE598C1F47B
                                                                                                                                                                                                                                                                        SHA1:36546D584CC2AA3E14A74142E72240A18C3B9A19
                                                                                                                                                                                                                                                                        SHA-256:69E039111449DDDE9DF6642472646E8DC617FECD3CBE96E1325B1747098855CE
                                                                                                                                                                                                                                                                        SHA-512:BF4746691A05D9106A1555CA98C2C4C4D55F7D1B8967703FA6B9F177AC2B2C5669BBDFCCF73277E1731EA6A0A959BA4DFF102FDBBF4B66CB53BE9CC4CAD56380
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:if (undefined === window.Kameleoon){(function(){!function(e,t){e.kbowser=t()}(this,(function(){return function(e){var t={};function r(i){if(t[i])return t[i].exports;var n=t[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,r),n.l=!0,n.exports}return r.m=e,r.c=t,r.d=function(e,t,i){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(i,n,function(t){return e[t]}.bind(null,n));return i},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):688
                                                                                                                                                                                                                                                                        Entropy (8bit):5.236425567030154
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:trZv4mulGDE0ctd/HkAHFjhlltElZkAHFjhllt2BykAHFjhllP:tVv4mulGyLfkajhlltQkajhllt2YkajR
                                                                                                                                                                                                                                                                        MD5:6BA1D8FE718586EEFAE77CC2E7126E25
                                                                                                                                                                                                                                                                        SHA1:3FDAFE174FDE2018B4F53812DDCBBB84974E0B1A
                                                                                                                                                                                                                                                                        SHA-256:00B69C94FA715714DCAA13EE6BD506050A7CE1B10DE2186205ED7E477CFE0B81
                                                                                                                                                                                                                                                                        SHA-512:890A8509438B840E52EF521F5910B18F1D7D03DE85547F9B1E90492DEA2678895172C41B14EEA4D24D520E97F5EA2400AA76FCD2D27EC8F71FF2720988A8B89B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="16" height="17" viewBox="0 0 16 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Icon_feather-external-link">.<path id="Trac&#195;&#169;_35620" d="M12.67 9.27495V13.945C12.67 14.805 11.97 15.505 11.11 15.505H2.56C1.7 15.505 1 14.805 1 13.945V5.38495C1 4.52495 1.7 3.82495 2.56 3.82495H7.23" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path id="Trac&#195;&#169;_35621" d="M10.33 1.495H15V6.165" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path id="Trac&#195;&#169;_35622" d="M6.44 10.055L15 1.495" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</g>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (463)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):502
                                                                                                                                                                                                                                                                        Entropy (8bit):5.05394366415113
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:AUMbHxu/HkoNcEKs48kadPRuFIYEYfnsK385Lrm:FSHxu/EoNjKs7k5zfsgsm
                                                                                                                                                                                                                                                                        MD5:25CA97A294A9D6EBF2821E28084B7D4F
                                                                                                                                                                                                                                                                        SHA1:C3E5EB928860FB1A3B81315392A35EBEBC1C389B
                                                                                                                                                                                                                                                                        SHA-256:A2E38CD10E6860F7D4055F254D1DDC0B2246E7A0D0370453395822F0815706B0
                                                                                                                                                                                                                                                                        SHA-512:D417D23720C6BEA548C21F77FECC03AF644D3B2CA775F7976182B36A4F8F721832BFB09FDEA78D30D243D662A9D689994620897D20C763F588276A9476D16AB4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],e):e(jQuery)}((function(e){"use strict";return e.ui.plugin={add:function(n,i,t){var u,o=e.ui[n].prototype;for(u in t)o.plugins[u]=o.plugins[u]||[],o.plugins[u].push([i,t[u]])},call:function(e,n,i,t){var u,o=e.plugins[n];if(o&&(t||e.element[0].parentNode&&11!==e.element[0].parentNode.nodeType))for(u=0;u<o.length;u++)e.options[o[u][0]]&&o[u][1].apply(e.element,i)}}}));.//# sourceMappingURL=plugin-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):243
                                                                                                                                                                                                                                                                        Entropy (8bit):5.01028531375915
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:qQ2b9ebME4xFHMVGuifAdDfrbvWxBYtd1R4oUCR8K7wF7RNq:AUMbHxu/HHtnRES84YM
                                                                                                                                                                                                                                                                        MD5:050655726F4B0568ADFE9088C3FD6446
                                                                                                                                                                                                                                                                        SHA1:2C1257999E78B878A96121739A5BCC6CB392D2CF
                                                                                                                                                                                                                                                                        SHA-256:A856F13CACE0185EBAAC1F4B9A3336E0429E69DF7EE643D7B367996E34A237F5
                                                                                                                                                                                                                                                                        SHA-512:26790D871CBF6C91B84C260AEC1E055703A929244BBB6E7299CB4B4AAE170F6BAF9C1D7A4FD645D3B6BDA3B316DB2DB1CBC5F86C4AC6A15ED055F7507C5D8543
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],e):e(jQuery)}((function(e){"use strict";return e.ui.ie=!!/msie [\w.]+/.exec(navigator.userAgent.toLowerCase())}));.//# sourceMappingURL=ie-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                                                                                                        Entropy (8bit):4.967859651212846
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:qQ2b9ebME4xFHMVGuifAdDfrbvWxRz8Yramf8YEqUdwK+fvK7rmZZm:AUMbHxu/H44pPqUdwKegCm
                                                                                                                                                                                                                                                                        MD5:3E043F92950B398134D48D71A6D4C3EF
                                                                                                                                                                                                                                                                        SHA1:96F56F62EBD38AF26EBE08AD8AE06032CAAE9B5C
                                                                                                                                                                                                                                                                        SHA-256:10F06EED42DA60C0EAA527C45D9DED31F1AAC744F4E54C0B439C974AFF2D64E6
                                                                                                                                                                                                                                                                        SHA-512:2DD16EB055136D5CC5B95512244A0F2B6921585C3001FD0B1B658DE42E2A36A0279642ED7E08AD86DA09E56C38B0DCC8AF6A49B776D8683D0A48C56A39EE4AED
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/safe-active-element-min.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],e):e(jQuery)}((function(e){"use strict";return e.ui.safeActiveElement=function(e){var n;try{n=e.activeElement}catch(t){n=e.body}return n||(n=e.body),n.nodeName||(n=e.body),n}}));.//# sourceMappingURL=safe-active-element-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):277
                                                                                                                                                                                                                                                                        Entropy (8bit):4.955015244566813
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:qQ08F9ebME4xFHMVGuFLff8Fvgybxn4Xn7YsWXxj7S:bUMbHxuFTwgybgbQxC
                                                                                                                                                                                                                                                                        MD5:2FD90190C925ECF93E740D03BF131BD6
                                                                                                                                                                                                                                                                        SHA1:CAC9F990A79524CE58CD5F9BC07BCCF05EFDB647
                                                                                                                                                                                                                                                                        SHA-256:7A509A3C38EBEB07349EBDD11BFFE17276D9D656B9CCFF17EF99251651AE433C
                                                                                                                                                                                                                                                                        SHA-512:D7540227246D039FB420251B8A79AD70C3A66AFCD31E3A362DF31631E086620658DE5DF8D78FB56B44A72ED89A90FE81DD02508F1B696D924D976892D03EAAB4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],t):t(jQuery)}((function(t){"use strict";return t.fn._form=function(){return"string"==typeof this[0].form?this.closest("form"):t(this[0].form)}}));.//# sourceMappingURL=form-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7761
                                                                                                                                                                                                                                                                        Entropy (8bit):4.5390256508175195
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:SJqwEGJQq6+xZFVpgy8zuI9UpjDC8EgZ0ZjL5sy1bH9xF3U39EjdVx69:SJZEmrp38qp/BQjLt1Bn5Ve
                                                                                                                                                                                                                                                                        MD5:06355838702A8B2062A0BE24C093CE9A
                                                                                                                                                                                                                                                                        SHA1:1ECD2981C327533828CDD0C3BEAA5DAFF793D5B8
                                                                                                                                                                                                                                                                        SHA-256:FE67142643048E5F9523CAF341FE9F3E8253508C038B40B3D91B0E80F347B40F
                                                                                                                                                                                                                                                                        SHA-512:6190C06B82724A71C249B016322655239E0B579914D13ED41BFABFC0FF5C0DACFE6E4BB897B0CD57A34125F4CEE61DAED7FFA9CB2E5946DDEAABC0C849D1FB1E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/misc/message.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Message API.. */.((Drupal) => {. /**. * @typedef {class} Drupal.Message~messageDefinition. */.. /**. * Constructs a new instance of the Drupal.Message class.. *. * This provides a uniform interface for adding and removing messages to a. * specific location on the page.. *. * @param {HTMLElement} messageWrapper. * The zone where to add messages. If no element is provided an attempt is. * made to determine a default location.. *. * @return {Drupal.Message~messageDefinition}. * Class to add and remove messages.. */. Drupal.Message = class {. constructor(messageWrapper = null) {. if (!messageWrapper) {. this.messageWrapper = Drupal.Message.defaultWrapper();. } else {. this.messageWrapper = messageWrapper;. }. }.. /**. * Attempt to determine the default location for. * inserting JavaScript messages or create one if needed.. *. * @return {HTMLElement}. * The default destination fo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (941)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):942
                                                                                                                                                                                                                                                                        Entropy (8bit):4.965067856058403
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:tXC08sKVj06XASvXbRPBvVPpebYrFOL2plGM1VsN2VlD6F9Rl12RJSke44HJziUM:jb8FHLVPpiwGMg9RTAe44HJziFz
                                                                                                                                                                                                                                                                        MD5:B65257DEBD4EE738D3256DB35A4286CE
                                                                                                                                                                                                                                                                        SHA1:8D3EAB1E71AB428374830BD058DFA22CEA06ADBE
                                                                                                                                                                                                                                                                        SHA-256:7E6735FDB3F83693158E7E1E9D124372EF4F3E160F4316809C9D1AD79292B60E
                                                                                                                                                                                                                                                                        SHA-512:C1761B75BC363349847780DB4AAC9CFC388E6C37791E8C2B503FFD6C243D5DAFDCC1535C13558D6682941A7B70BFA99AE508FC161623E9917BA2E1D9D56572C9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e,r,i){"use strict";function u(t){return t.target||t}function c(t,n){return e.hasClass(u(t),n)}e.debounce=function(t,n,i,e){return i?r.debounce(function(){t.call(i,n)},e||201,!0):r.debounce.call(this,t)},e.matchMedia=function(t,n){return!!i.matchMedia&&(e.isUnd(n)&&(n="max"),i.matchMedia("("+n+"-device-width: "+t+")").matches)},e.isBg=function(t,n){return c(t,n&&n.bgClass||"b-bg")},e.isBlur=function(t){return c(t,"b-blur")},e.isGrid=function(t){return e.isElm(e.closest(u(t),".grid"))},e.isHtml=function(t){return c(t,"b-html")},e.image={alt:function(t,n){var i=e.find(t,"img:not(.b-blur)"),i=e.attr(i,"alt");return n=n||"Video preview",i||(t=e.find(t,".media"),i=e.attr(t,"title")),i?r.checkPlain(i):r.t(n)},ratio:function(t){var n=e.toInt(t.width,640);return(e.toInt(t.height,360)/n*100).toFixed(2)},dimension:function(t,n){return{width:t,height:n}},hack:function(t,n){return{paddingBottom:t,height:n}}}}(dBlazy,Drupal,this);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):526
                                                                                                                                                                                                                                                                        Entropy (8bit):5.689113699232308
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:UOFi343RkfLhPbC4sKIUMbHxu/HrWAK2J+oqWX63CPu+:NFdkzhb7SHxu/CboX5
                                                                                                                                                                                                                                                                        MD5:FF65B041B1317A8F43BD2CA2064FE296
                                                                                                                                                                                                                                                                        SHA1:A2B007E18F429AD36004470EF6235A0A8ED04ACD
                                                                                                                                                                                                                                                                        SHA-256:EC87E8CC99D902CDD1F74E083E4EF1AF075A8F6324E2636EC932E3622560C121
                                                                                                                                                                                                                                                                        SHA-512:260A4766E2F66B6A9B4F101EE18AC60E4E122D33A00D171E98FE5E7BD48CDBA73BC5F2E2822D68301DCBAA41E2D9B177C36849FDA64CD783CC2A4BB81622B3C5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Keycode 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],e):e(jQuery)}((function(e){"use strict";return e.ui.keyCode={BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38}}));.//# sourceMappingURL=keycode-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (370)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):594
                                                                                                                                                                                                                                                                        Entropy (8bit):5.153396301009117
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:UOPm343RkfLhPbC4sK0UMbHxuP7FNZXBGskkI2IBGsk5CN1/A4DL:NRkzhbPSHxuPprYkvIY5kZL
                                                                                                                                                                                                                                                                        MD5:EC13DF2587CF7B968B3D9D9E8442B56B
                                                                                                                                                                                                                                                                        SHA1:B1072A4516C7F255EC6A77198EF4936A29B69F1F
                                                                                                                                                                                                                                                                        SHA-256:70ECBB2DC3FB18E0D6967DBE5E84E67F8D707F23FA2C583E7DF992172D68E7C2
                                                                                                                                                                                                                                                                        SHA-512:08823EA4509DDF548F20A9182E47243B24B881DFD8D76E40909D0E13F7392A23D3CA97CA9B467B98BB8388612EED4FE8BF772022F41C6BCF7F899D5A90B672F5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/unique-id-min.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Unique ID 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],i):i(jQuery)}((function(i){"use strict";return i.fn.extend({uniqueId:(e=0,function(){return this.each((function(){this.id||(this.id="ui-id-"+ ++e)}))}),removeUniqueId:function(){return this.each((function(){/^ui-id-\d+$/.test(this.id)&&i(this).removeAttr("id")}))}});var e}));.//# sourceMappingURL=unique-id-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (60616), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):60616
                                                                                                                                                                                                                                                                        Entropy (8bit):5.071243858669255
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:qKeyCyefIHxlLUs0Jsd8VyVDKf1P1RKae/5XaxWuyDZ/DuRTK7tXJYV9UvN3AOAk:qKeyCyefIHxlLUs0Jsd8VyVDKf1P1RKx
                                                                                                                                                                                                                                                                        MD5:4766122F63A29DCCF414B2D92351EE27
                                                                                                                                                                                                                                                                        SHA1:03C76E721EF595AFAC00234ED49BC345B045D724
                                                                                                                                                                                                                                                                        SHA-256:F72A61010A1AF1EF588ACE6F31E0FCED9158D07C6A27E893763641AE57050E50
                                                                                                                                                                                                                                                                        SHA-512:48465B9700EF355159A6E47AED37936B300E5159EBC8CB94F2B041CCE7FBBCCEE349ADF72033F0776B80D4AA9DF3E7A202B0C0C4AACD91FF849F4F54B7788C08
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/stylesheets/avenir/avenir.css?160924
                                                                                                                                                                                                                                                                        Preview:.stl_btn--primary,.stl_btn--primarylight,.stl_btn--secondary{text-decoration:none;transition:border .3s,background .3s,color .3s;text-align:center}.a11y-hidden,.stl_tabs-nav-scroll{white-space:nowrap;overflow:hidden}.stl_btn--primarylight::after,.stl_btn--secondary::after{position:absolute;top:50%;left:50%;background-color:#fff}.stl_btn--ghostdark:focus:not(:focus-visible),.stl_btn--primary:focus:not(:focus-visible),.stl_btn--primarylight:focus:not(:focus-visible),.stl_btn--secondary:focus:not(:focus-visible){box-shadow:none}.stl_btn--ghostdark:focus,.stl_btn--primary:focus,.stl_btn--primarylight:focus,.stl_btn--quaternary:focus,.stl_btn--secondary:focus,.stl_link:focus,.stl_tag:focus{box-shadow:#fff 0 0 0 2px,#010035 0 0 0 4px;outline:0}.stl_btn--ghostdark:disabled,.stl_btn--primary:disabled,.stl_btn--quaternary:disabled,.stl_btn--secondary:disabled,.stl_radio-input:disabled,.stl_tabs-tab-btn-disabled{cursor:not-allowed}.stl_btn>[class*=icon]>svg,.stl_btn>svg,.stl_link>[class*=icon]>s
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10068)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10282
                                                                                                                                                                                                                                                                        Entropy (8bit):5.032935705277774
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rxBn1geqOu2bCsX8hFQTiBQS8fwVgPzeFTVAW+HxNEKIJp2:rW2u2b7FwVAWXDp2
                                                                                                                                                                                                                                                                        MD5:D62A5BC4A4E58CF50C4182CBF7012594
                                                                                                                                                                                                                                                                        SHA1:AF8B6F7C79618C1B8819FE97BA5CE251E36F2341
                                                                                                                                                                                                                                                                        SHA-256:252F355F19D937E42C44B9C01B7D0D26D250599D2D96D4E133E263AC07D23186
                                                                                                                                                                                                                                                                        SHA-512:31AACE80207CC6235D474EA4DBDA3CF5CFC4D5A23BB413B46B5E03D840C5A19F1509063D26660D2107A49B46143BD2AD9596FE791DCDEB371B8F3E203A8C106C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/widgets/menu-min.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Menu 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../keycode","../position","../safe-active-element","../unique-id","../version","../widget"],e):e(jQuery)}((function(e){"use strict";return e.widget("ui.menu",{version:"1.13.2",defaultElement:"<ul>",delay:300,options:{icons:{submenu:"ui-icon-caret-1-e"},items:"> *",menus:"ul",position:{my:"left top",at:"right top"},role:"menu",blur:null,focus:null,select:null},_create:function(){this.activeMenu=this.element,this.mouseHandled=!1,this.lastMousePosition={x:null,y:null},this.element.uniqueId().attr({role:this.options.role,tabIndex:0}),this._addClass("ui-menu","ui-widget ui-widget-content"),this._on({"mousedown .ui-menu-item":function(e){e.preventDefault(),this._activateItem(e)},"click .ui-menu-item":function(t){var i=e(t.target),s=e(e.u
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):521
                                                                                                                                                                                                                                                                        Entropy (8bit):4.594147993341252
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:tr0dmkAutWcoHshJAdq+9XRRxUSSxX77bxNmHKUepgVmKc6AiHA2:twdmlutWcoqmdr9BUSSxr7bmHPugVU6J
                                                                                                                                                                                                                                                                        MD5:F6AB25650007FBDEF5B6ABCB545E818E
                                                                                                                                                                                                                                                                        SHA1:54580E010E362361D4F3DA9DA7A7A8E884D93160
                                                                                                                                                                                                                                                                        SHA-256:021D1567643531A4D30F64629357E6FF8A440411C5EF6E070D827EAB78342935
                                                                                                                                                                                                                                                                        SHA-512:95D0BF817A32DAC1450104381A34EC0A4BD2C1C82680D3E94818051633028592A9398383A27BB948F445F202329D9F4E7C1882C9A82D99B0B9AAA718867987DD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/images/icon/icon-facebook.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path id="Vector" d="M20 10.0611C20 4.50451 15.5229 0 10 0C4.47715 0 0 4.50451 0 10.0611C0 15.0828 3.65684 19.2452 8.4375 20V12.9694H5.89844V10.0611H8.4375V7.84452C8.4375 5.32296 9.93047 3.93012 12.2146 3.93012C13.3088 3.93012 14.4531 4.12663 14.4531 4.12663V6.60261H13.1922C11.95 6.60261 11.5625 7.37822 11.5625 8.17387V10.0611H14.3359L13.8926 12.9694H11.5625V20C16.3432 19.2452 20 15.083 20 10.0611Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5947
                                                                                                                                                                                                                                                                        Entropy (8bit):4.6922659173054955
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:RSS/d63qi3sjWdyYob7qIGjo1pTxo7oj9CSkM/67Xt4rYLCLjoLk6JgMzyPUXqH:sn3sjpY07qnGtS0j9CSkM/67djIjoLaR
                                                                                                                                                                                                                                                                        MD5:51E96601C688B9770B6284C50DB7BFC6
                                                                                                                                                                                                                                                                        SHA1:0CAAAD1FBB67B872D4E7B78514F77337CAEAC726
                                                                                                                                                                                                                                                                        SHA-256:3C32B2F8CEB0823478B1338A7EBB140077FBF072F00C1CDADFEAD04DB27E372A
                                                                                                                                                                                                                                                                        SHA-512:E687A6E14C7D16A5994F5FCF09329CB9D3EC8E1B825B58A4D73EE2BD6E66F860CBB2B5840DE1C7A4940F296E5B913F5C7A848DAD533D8AFD423514C1E8C57F8E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 305.56 61.61"><defs><style>.cls-1{fill:#100c08;}.cls-2{fill:#fff;}.cls-3{fill:#e4032e;}.cls-4{fill:none;}</style></defs><rect class="cls-1" width="305.56" height="61.61"/><path class="cls-2" d="M12.53,20.63c0-4.93,3.77-8.43,8.91-8.43a8.56,8.56,0,0,1,7,3.06L25.49,17.9A4.79,4.79,0,0,0,21.67,16a4.34,4.34,0,0,0-4.51,4.63,4.34,4.34,0,0,0,4.51,4.63,4.79,4.79,0,0,0,3.82-1.9L28.41,26a8.56,8.56,0,0,1-7,3.06C16.3,29.06,12.53,25.56,12.53,20.63Z"/><path class="cls-2" d="M34.62,13.94a6.15,6.15,0,0,1-.74,2.66L32.39,20H29.64l1.09-3.77a2.38,2.38,0,0,1-1.37-2.27,2.63,2.63,0,0,1,5.26,0Z"/><path class="cls-2" d="M49.78,25.19v3.54h-13V12.53H49.48v3.54H41.31V18.8h7.2v3.43h-7.2v3Z"/><path class="cls-2" d="M51.08,27.28l1.51-3.38a10.28,10.28,0,0,0,5.35,1.59c1.89,0,2.64-.53,2.64-1.32,0-2.57-9.22-.69-9.22-6.71,0-2.9,2.36-5.26,7.18-5.26a12.23,12.23,0,0,1,5.88,1.41L63,17a9.53,9.53,0,0,0-4.5-1.25c-1.92,0-2.61.65-2.61,1.46,0,2.4
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (14135), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14164
                                                                                                                                                                                                                                                                        Entropy (8bit):5.392498387199431
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:pecshDHP7sMKYCpKcjboyyzIcQz0zOSZibu7ZIm5oSFOaXpUuRqa9syGdB5ZmZKF:QIYCiyyQz09GmLFzINdobxSN
                                                                                                                                                                                                                                                                        MD5:1913B79EFCC3E969993FBFF93A090921
                                                                                                                                                                                                                                                                        SHA1:93CA3A08CCAA268BF8ABC8F9D1B80D150ED4B85B
                                                                                                                                                                                                                                                                        SHA-256:EA09CE693EFB7A77A37EDD3BF2708294AA2016EED40A7333ABBE7B498272249E
                                                                                                                                                                                                                                                                        SHA-512:78E31277CB8CD0C8119C9ABB7B93C4866499774B521E9559588E27122B5D9926D12E2CB5A6B15BB92F9BDE1A3955E8A59D15C71B293801E1C98DE58A332B96DC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[3660,2380,7375],{97375:function(e,t,n){"use strict";n(65978),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,n(46886),n(64700);var o=i(n(5882)),a=i(n(94613)),l=i(n(33723)),r=i(n(49070)),u=i(n(96548));function i(e){return e&&e.__esModule?e:{default:e}}var s={};s.showMessagePopin=function(e){var t="string"==typeof e?{message:[e]}:e,n=t.buttonLabel;return t.buttons=[{label:n||"Ok"}],void 0===t.center&&(t.center=!0),s.showPopin(e)},s.showYesNoPopin=function(e){var t=e,n=t.buttonNo&&t.buttonNo.label||t.buttonLabelNo,o=t.buttonYes&&t.buttonYes.label||t.buttonLabelYes,a=t.buttonNo&&t.buttonNo.positionClass,l=t.buttonYes&&t.buttonYes.positionClass;t.buttons=[{label:n||"Non",position:a||"swm-fleft",important:!1},{label:o||"Oui",position:l||"swm-fright"}];var r=t.callback;return"function"==typeof r&&(t.callback=function(e){r(e>=1)}),void 0===t.center&&(t.center=!0),s.showPopin(t)},s.showPopin=function(e){var t={title:void 0,messa
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65434)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):370213
                                                                                                                                                                                                                                                                        Entropy (8bit):5.485078897633166
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:mykkweQYFT7Nn4JuTB+UXlEVQJaCR/d07m9Y9jdF0JgvhbO7eUr8mrBKsdwfuV3/:/XmHxft8OyH
                                                                                                                                                                                                                                                                        MD5:42F17864F90EE42EDE05CB9ACBF0B437
                                                                                                                                                                                                                                                                        SHA1:489542BB9306AEFFD9A19D04A4461C57F0E84161
                                                                                                                                                                                                                                                                        SHA-256:C0DADF5FBE74F588C6BF665AE1E510E4A5FDE839D06B8C277E2CA940DE2F5002
                                                                                                                                                                                                                                                                        SHA-512:7693C5F0C8E504B65D9A4351C99EB52C0978624A6A1CCFBF90C0CA7CCCE5AFC2BE67989B7DFCA5F2380AF32850581CE2C94070378ACC7221EB61BF06F2B58737
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see sdk.341ba26a787131d4168d154a740e6ff39eeb25a0.js.LICENSE.txt */.!function(){var e,t,s,i,n={39015:function(e,t,s){var i=function(){function e(e,t){for(var s=0;s<t.length;s++){var i=t[s];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}return function(t,s,i){return s&&e(t.prototype,s),i&&e(t,i),t}}();var n=s(85914),r=function(){function e(t){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e),t=t||{},this.issuer=t.issuer||null,this.user_id=t.user_id||null,this.user_id_type=t.user_id_type||null,this.user_id_hash_method=t.user_id_hash_method||null,this.consents=t.consents||[],this.version=1}return i(e,[{key:"toObject",value:function(){return{issuer:this.issuer,user_id:this.user_id,user_id_type:this.user_id_type,user_id_hash_method:this.user_id_hash_method,consents:this.consents,version:this.version}}},{key:"toJSON",value:function(){return JSO
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):424
                                                                                                                                                                                                                                                                        Entropy (8bit):5.183300054096771
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:trAfHq9tu/aG7rl9UtlxQq7hllt4hHz2FJLxQq7hllR:taHqbu//Yl+q7hllt2sL+q7hllR
                                                                                                                                                                                                                                                                        MD5:9CA1DA68DEAFD27FECB5AB0C08C1BE0D
                                                                                                                                                                                                                                                                        SHA1:4223FA41D7C67A3C65E16A5C493F45FD184217D8
                                                                                                                                                                                                                                                                        SHA-256:FB83AABA9D88765A8E0D237DB82339F5CFEDEC43762D12AF77CFC7646D591A0E
                                                                                                                                                                                                                                                                        SHA-512:2535A75ECD198FBD8D2BE3FECBEBA7E958E019B065D99C2D3662D6407BD6FC97783F746A9E1B09CCC420060C16C622D66E391810AF91C4B70DDED903EEA92C7D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="22" height="15" viewBox="0 0 22 15" fill="none" xmlns="http://www.w3.org/2000/svg" aria-hidden="true" focusable="false">.<path d="M18.707 9.88428V3.29473H12.122" stroke="black" stroke-width="1.66298" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M18.5164 3.77734L10.2498 10.8847L7.40247 8.20853L1 14.0329" stroke="black" stroke-width="1.66298" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28339), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):28358
                                                                                                                                                                                                                                                                        Entropy (8bit):5.34936799205442
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:JzQAYexS681tAHaZjvu338nfbwkuPeGZjbztAUAoDHNZlZhdViklgQ:Jv468+adJnfboeGBzAoDtZlZhdVrgQ
                                                                                                                                                                                                                                                                        MD5:16B3E5B8C976F547E38457BBE649245D
                                                                                                                                                                                                                                                                        SHA1:33E96A50855B510393D414B5B9A0CE52076900C1
                                                                                                                                                                                                                                                                        SHA-256:F5EE594BC07E7CA8642AE8376C6888C2640F46D49D0956B23576AB90749D49EC
                                                                                                                                                                                                                                                                        SHA-512:2EB8D8B5C121CCC8BD60AFC04EA3DCF07E94BC50DDDC129A91BD33D4284E99AA5C7D185A340403D2B6D877446E4013F7FCF3FF52747BBCD9351290BA4523B88D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[9899],{914:function(e,t,o){function n(e){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},n(e)}function r(e,t){for(var o=0;o<t.length;o++){var n=t[o];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,i(n.key),n)}}function i(e){var t=function(e,t){if("object"!=n(e)||!e)return e;var o=e[Symbol.toPrimitive];if(void 0!==o){var r=o.call(e,t||"default");if("object"!=n(r))return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==n(t)?t:t+""}o(3248),o(26776),o(22438),o(82127),o(65978),o(51924),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,o(43449),o(46886),o(65361),o(46360),o(77853),o(76327),o(64700),o(56766),o(51693);t
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14324
                                                                                                                                                                                                                                                                        Entropy (8bit):4.6299797380035175
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:L9ffGCXZLvNpEtUX2qfY/hN++/tN6PADRLdU7:NfG4yptN6PADRLq
                                                                                                                                                                                                                                                                        MD5:6EEAABBD9609CF79C98EF5883F5024A9
                                                                                                                                                                                                                                                                        SHA1:6B5C510A3DBBA4E18AC0C01AB26AC0E65C8588A2
                                                                                                                                                                                                                                                                        SHA-256:DD034A8A2623EE421399F90E55BE2595C7E75C3EFC45F959629B48336A65F44A
                                                                                                                                                                                                                                                                        SHA-512:1F424721D2784D4C20F218A73376B5CC8AAB6F99CCB48E8682640D4149FC0373D912BDFB551F0D5920F3BCC22EAE68884558D2BC5438D324FC836755367E1846
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};./*!*************************************!*\. !*** ./src/js/navigation/header.js ***!. \*************************************/.(function (W, $, D, Drupal, drupalSettings) {. /**. * @requires jQuery. */.. "use strict";.. if (typeof W.sg === "undefined") {. W.sg = {};. }. let sg = W.sg,. $D = $(D),. $body = $("body");. sg.header = function HeaderModule() {. const $header = $("#header"),. $maskHeader = $("#mask-header"),. oUtils = sg.utils,. bIsHome = $header.hasClass("header-home"),. SLIDERAPIDITY = 300,. HOMETOP = 80;. let lastPos = document.body.getBoundingClientRect().top * -1,. firstContentHeight = 0,. headerHeight = 0,. bSearchBarDeploy = false,. bN1Deploy = false,. bN2Deploy = false,. /**. * @function getHeight. * Return header Height. * @return number. */. getHeight = function () {. return $header.o
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23640), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):23649
                                                                                                                                                                                                                                                                        Entropy (8bit):5.266231721016926
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:w/LvXRBhKfl7cJW7AwjREJ+yLTeWlQJaTq5o1zXrs0QqdZS7AYK1l:ELvXRB4EJDLTeWeaTKes0vdXl
                                                                                                                                                                                                                                                                        MD5:1941EA9B096BD2DFEADE1682E0E95B26
                                                                                                                                                                                                                                                                        SHA1:1087BAC2AC9F3C3F518EF72D35ADA53BD64B3F7E
                                                                                                                                                                                                                                                                        SHA-256:D897EF7B84D2186CC330022B410C30ADF144E6B6E8B25E9CD2F2365588559A80
                                                                                                                                                                                                                                                                        SHA-512:5E2B75F693628623A03724B6FA2578318B9228C30A2A2B8B77DA957C1EBB91C4946D6DBF88D9CD59CB7B2BF65400EA768A8E102E6E7A49072B2972FF53608BD3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(n){var t={};function e(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return n[o].call(i.exports,i,i.exports,e),i.l=!0,i.exports}e.m=n,e.c=t,e.d=function(n,t,o){e.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:o})},e.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},e.t=function(n,t){if(1&t&&(n=e(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var o=Object.create(null);if(e.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var i in n)e.d(o,i,function(t){return n[t]}.bind(null,i));return o},e.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return e.d(t,"a",t),t},e.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},e.p="",e(e.s=9)}([function(n,t){n.exports=function(n,t,e){return t in n?Object.defineProperty(n,t,{value:e
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3194)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3195
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0686560543574215
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:FJrw6LhVHUKqSutj7oYmQbtjieG0AvrOWJ:FJ5bZrutfrJbtpG00J
                                                                                                                                                                                                                                                                        MD5:96ADFE1DD25D442957520952246F3770
                                                                                                                                                                                                                                                                        SHA1:35CB700EBC6C9A9F045B4DE7CE68101FDFA3D333
                                                                                                                                                                                                                                                                        SHA-256:2BD8002B339CCB35E828056D6F464A4917F8AE11ED4FE725DA84BCC3F25441D8
                                                                                                                                                                                                                                                                        SHA-512:AA99DD78F245653EC9F2766D768215B1DB59AF89DE64C1A8FB8551BB5432056B271624A2DE1416B4CAD531EAA5F1EF5C3BE4085F81DCC1930BB6870B98E32055
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(i,e){"use strict";var s="Bio",t=i.dBlazy;t.isAmd?define([s,t,i],e):"object"==typeof exports?module.exports=e(s,t,i):i[s]=e(s,t,i)}(this||module||{},function(s,f,v){"use strict";f.isAmd&&(v=window);var t,o,n=v.document,r=n,p="bio",h={},a=0,e=0,l=0,d="b-bg",b="is-b-visible",u=p+".intersecting "+p+":intersecting",g=".media",m="addClass",y="removeClass",c=!1,z=25,C=0,w=f.observer,L=f.viewport;function i(i){var e=f.extend({},o,this);return e.name=s,e.options=t=f.extend({},f._defaults,i||{}),d=t.bgClass||d,z=t.validateDelay||z,g=t.parent||g,r=t.root||r,setTimeout(function(){e.reinit()}),e}function x(i,e){var s=this,t=s.options,o=t.selector,n=s.count,r=s.ioObserver,d=t.visibleClass||e||!1;a===n-1&&(f.trigger(v,p+":done",{options:t}),d||s.destroyQuietly()),r&&(f.is(i,o)||(o=f.find(i,o),f.isElm(o)&&(r.unobserve(i),i=o)),s.isLoaded(i)&&!e&&(t.isMedia&&!d&&r.unobserve(i),a++)),i.bhit&&!e||(s.lazyLoad(i,h),f.isFun(t.intersecting)&&t.intersecting(i,t),f.trigger(i,u,{options:t}),l++,i.bhit
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65497), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):107404
                                                                                                                                                                                                                                                                        Entropy (8bit):4.909521351456316
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:IxkPYEZD8AVY1fUX2Txtte9c6IsC4xKLkGSAojLRjrlhWZo95u/PiaTle:IxkPYEZDXVY1fUX2Txtte9c6IsC4xKLu
                                                                                                                                                                                                                                                                        MD5:ACFB96B9DBFA0B30014B0713E386FC99
                                                                                                                                                                                                                                                                        SHA1:40CA446FBC8BB6B4EA662485DE72EDE45D2AF4C5
                                                                                                                                                                                                                                                                        SHA-256:E7F67DC7A7177868B45C6FE540155D5A64B241067CAF4F521F30E7EC5D796747
                                                                                                                                                                                                                                                                        SHA-512:69445EC2B94437ECC981831C9B2EEC478C6AB6DA0D9B06CFB4509548145AA9C93603AF3BF5561EE8DB6E764BD2FA3A104301D6199498EEC8186373C2899087C3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"v":"5.8.1","fr":25,"ip":0,"op":351,"w":3500,"h":700,"nm":"COMM GROUP - FR Motion 160 Ans Site Internet","ddd":0,"assets":[{"id":"comp_0","nm":"FR Motion 160 Ans Site Internet","fr":25,"layers":[{"ddd":0,"ind":1,"ty":3,"nm":"Ctrl Logo 160 Ans","sr":1,"ks":{"o":{"a":0,"k":0,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"s":true,"x":{"a":1,"k":[{"i":{"x":[0.406],"y":[1]},"o":{"x":[0.376],"y":[0]},"t":80,"s":[706.093]},{"t":104,"s":[387.226]}],"ix":3},"y":{"a":1,"k":[{"i":{"x":[0.983],"y":[1]},"o":{"x":[0.017],"y":[0]},"t":80,"s":[300]},{"t":104,"s":[300]}],"ix":4}},"a":{"a":0,"k":[50,50,0],"ix":1,"l":2},"s":{"a":0,"k":[99.646,99.646,100],"ix":6,"l":2}},"ao":0,"ip":0,"op":351,"st":-136,"bm":0},{"ddd":0,"ind":2,"ty":4,"nm":"1 Silhouettes","parent":1,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"s":true,"x":{"a":1,"k":[{"i":{"x":[0.084],"y":[1]},"o":{"x":[1],"y":[0]},"t":-6,"s":[40.049]},{"i":{"x":[0.833],"y":[1]},"o":{"x":[0.167],"y":[0]},"t":26,"s":[-41.979]},{"i":{"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (63020), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):63272
                                                                                                                                                                                                                                                                        Entropy (8bit):5.369107277340345
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:Z0NxiSyC0PTOiauHDuLj1RL0EA7V7Sib5J1Fm3mcTegMSQ4jOF2nwsWSDAH6/J9J:UgiM8TvMSQ1Q3tBt/
                                                                                                                                                                                                                                                                        MD5:209702C96ED018DE73D0474845976640
                                                                                                                                                                                                                                                                        SHA1:5023A0D75C30321EACA3A3E4624A229B8DF1394F
                                                                                                                                                                                                                                                                        SHA-256:3EFF32C1EE962E37ED02C47E3B09F9C9C8D6F53C6725CA66E823AFE6A0931CCB
                                                                                                                                                                                                                                                                        SHA-512:F9D4DCD1E7444DC102D7D6E798048F36EFA4D5176E3629A4A847B428FC6C058CD9B8884E93CBC5F18D429E77101BBCB67AF1A3DB81CFFCA912D36BC9B2E0646A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[8186,1354],{4580:function(e,t,n){"use strict";n(65978),Object.defineProperty(t,"__esModule",{value:!0}),t.RCS_ERRORS=void 0,t.getErrorMessage=function(e){var t=e.find(".ts-number");if(t.val()){if(!t.val().match("^\\+?[\\s.\\d]*$"))return"Votre num.ro de t.l.phone comporte des caract.res non autoris.s. Seuls les chiffres 0 . 9 sont autoris.s";if(t.val().length<t.attr("minlength"))return"Saisie incompl.te, veuillez saisir votre num.ro de t.l.phone"}return"Saisie non valide"},t.getErrorTemplate=function(e,t,n){var r='\n <div class="phone-to-call-container">\n <a href="tel:3933">\n <img \n class="phone-to-call" \n src="'.concat(s.default,'" \n alt="Appeler le trente-neuf, trente-trois, service gratuit, plus le prix de l\'appel"\n />\n </a>\n </div>\n'),a="Revenir en page d'accueil",o={ID:"restitution d'Identifiant Client",CS:"r.initialisation de Code
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):226831
                                                                                                                                                                                                                                                                        Entropy (8bit):5.048626832329518
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:gRq4NgNlqzzpCt1JFv8EsOh2SiH4OFDq4JnUBE/ah7OHFL+gC/hwCM9uquEVfbnm:X8AHAvdURedHCR7A21lb
                                                                                                                                                                                                                                                                        MD5:2F30D5E5F96C6DD5DFA6A3DA156CE34E
                                                                                                                                                                                                                                                                        SHA1:57775D5E710C7D76B6EFE9712A3BB48FF84EF95D
                                                                                                                                                                                                                                                                        SHA-256:B25EFAFF30A79F97A8DF91BE46C8F8BE6943C71EAB9EAB9706076B4F3188A9F7
                                                                                                                                                                                                                                                                        SHA-512:FE050698D222020178ED8F7979AC0F9751FD4E4A97EF48A6C4B131A73D03E4E0838D9AD034EAA499B0370835005379CB31AE55065C198723E143B4A2C3AB95A7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/dcw-assets/1.7-20240726-1457/css/pri/index.min.css
                                                                                                                                                                                                                                                                        Preview:body{margin:0;background-color:transparent}[class*=rsp_]{margin:0;padding:0;font-family:sourcesanspro,Arial,Helvetica,sans-serif;font-size:1rem;-webkit-box-sizing:border-box;box-sizing:border-box;text-decoration:none}[class*=rsp_]:after,[class*=rsp_]:before{margin:0;padding:0;-webkit-box-sizing:inherit;box-sizing:inherit}.rsp_core{height:100%}.rsp_com,.rsp_core{width:100%}.rsp_demo{margin:0}.rsp_demo .rsp_com{background-color:#204766}.rsp_demo .rsp_core{background-color:#c7d9df}.rsp_demo .rsp_main__col-left{background-color:#e6afad}.rsp_demo .rsp_main__col-right{background-color:#37829a}.avenir_gb_wrapper{min-height:500px;padding:0;font-size:1rem}.avenir_gb_wrapper,.rsp_main{margin:0 auto;max-width:112.5rem}.rsp_main{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;width:100%;min-height:43.75rem}.rsp_main__col-left{width:16.875rem;-webkit-box-flex:1;-webkit-flex:1 0 auto;-ms-flex:1 0 auto;flex:1 0 auto}@media screen and (max-width:90rem){.rsp_main__col-left{max
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (435)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):436
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9310163848476405
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:se707tOM+U2XoqOo8XQItNbGwBAhrOcWoN52hqT:w7xBAOo8XZPDBgrOcbgqT
                                                                                                                                                                                                                                                                        MD5:388384B6298BB6B85DE6E0C64B4DE5D7
                                                                                                                                                                                                                                                                        SHA1:B05DF06C7E0EF6711EFF81EBBE9D4F7080F317D0
                                                                                                                                                                                                                                                                        SHA-256:4992C8472395FA3B3E39C8064C12106E3C6E542117BEA5AE0F174A0B39C65E46
                                                                                                                                                                                                                                                                        SHA-512:8E61D133723C3A323E82460AD4715989756ED0EF9DF50B28A6EB0B1C8466959504665F179DBD6AB155EEAC8D64B9B52F4948CBF72FD18B1DA8EA7962C1ADF801
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(s){"use strict";function n(n){return s.chain(n,function(n){var a,i="loading",e=s.parent(n,".media")||n,n=[n,s.closest(n,".is-"+i),s.closest(n,'[class*="'+i+'"]')];setTimeout(function(){a=s.next(e,".b-loader"),s.isElm(a)&&s.remove(a)},1500),s.each(n,function(n){var a;s.isElm(n)&&(a=n.className,s.contains(a,i)&&(n.className=a.replace(/(\S+)loading/g,"")))})})}s.unloading=n,s.fn.unloading=function(){return n(this)}}(dBlazy);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):20630
                                                                                                                                                                                                                                                                        Entropy (8bit):4.028227249705916
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:C//jlwVx4FWHb5UQbry6ZnJq/l4IX+pOHZoE72Ccr4+i5Vo:CHjej4GFbzJKl4Iu0zAYVo
                                                                                                                                                                                                                                                                        MD5:D7EDE1711F102D52A1A27C5A1D369F0B
                                                                                                                                                                                                                                                                        SHA1:14859A618C6977366BC80D5684DE72FD5ECE9E2C
                                                                                                                                                                                                                                                                        SHA-256:C376DAF2E51F5FA0662DA8E81E5AE146ADC4B8A63F266B9DE707B3B04A8CC2E5
                                                                                                                                                                                                                                                                        SHA-512:697FF2BC15F8A3161BC0F86D6C5DA656EB205587E8B06E9EB65CB160B0A690EF78AC8B1F88274C4ABF7353454C429743D6291B417E8EDAC942C8C9AE45E5F042
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg height="1.5rem" viewBox="0 0 219 43" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M215.07 42.877V42.8316H215.025V42.7408H214.979V42.6954H214.934V42.6046H214.889V42.5593H214.843V42.5139H214.798V42.4231H214.752V42.3777H214.707V42.2869H214.661V42.2415H214.616V42.1962H214.571V42.1054H214.525V42.06H214.48V42.0146H214.434V41.9238H214.389V41.8785H214.343V41.7877H214.298V41.7423H214.253V41.6969H214.207V41.6061H214.162V41.5608H214.116V41.47H214.071V41.4246H214.025V41.3792H213.98V41.2884H213.935V41.2431H213.889V41.1523H213.844V41.1069H213.798V41.0615H213.753V40.9707H213.707V40.9254H213.662V40.8346H213.617V40.7892H213.571V40.7438H213.526V40.653H213.48V40.6076H213.435V40.5623H213.389V40.4715H213.344V40.4261H213.298V40.3353H213.253V40.2899H213.208V40.2446H213.162V40.1538H213.117V40.1084H213.071V40.0176H213.026V39.9722H212.98V39.9269H212.935V39.8361H212.89V39.7907H212.844V39.6999H212.799V39.6545H212.753V39.6092H212.708V39.5184H212.662V39.473H212.617V39.3822H212.572V39.3368H212.5
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (16847), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16924
                                                                                                                                                                                                                                                                        Entropy (8bit):5.389715156479894
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:tGc5u72DK50mSx6WXaCmkdaigWVaTRDm83cI1QfKSopB9:t7u6DY0mBQmLd5mmc/fKSopB9
                                                                                                                                                                                                                                                                        MD5:2D08FBA255FB1124C3CE36FAB0FA32A0
                                                                                                                                                                                                                                                                        SHA1:B97461FB3B683334B36594BA2CD1133E4DA30302
                                                                                                                                                                                                                                                                        SHA-256:0277DE6E4344DD0E5F69E4ED69DD0D5206883E86EC5404764B6398BEFD53CDF4
                                                                                                                                                                                                                                                                        SHA-512:0E838A81C19EC3D9A5281C947F38A5744D5217E6159D444F5B3313993343F5C012596A2EF0384C392E7478336E04757A5DE8B4D664E5E39BF324A59546D00E72
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.7250.chunk.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[7250,2380],{67250:function(e,t,n){"use strict";n(3248),n(26776),n(22438),n(82127),n(65978),n(51693),n(51924),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,n(47813),n(61819),n(21044),n(64700);var a,o,r,i,u,l,s,d=P(n(5882)),c=P(n(60321)),f=P(n(66250)),m=P(n(22743)),p=P(n(86144)),b=P(n(94613)),v=P(n(4757)),g=P(n(23244)),h=P(n(52380)),_=P(n(26988)),w=P(n(88348)),C=P(n(97961)),S=P(n(914)),O=P(n(84784)),A=P(n(77222)),y=P(n(6720)),E=P(n(71863)),I=P(n(94132)),T=n(55644);function P(e){return e&&e.__esModule?e:{default:e}}function B(e){return B="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},B(e)}var x,M,k,N,R,U,D,j,$,L,H,F,G,V,W,z=0,J={},K={},Q=!(0,T.isModePage)(),q=function(){v.default.resetHandlers(),M=null,x=[],N=void 0,F()},X=function(){J.$container.show(),R.focus()},Y=fu
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):20630
                                                                                                                                                                                                                                                                        Entropy (8bit):4.028227249705916
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:C//jlwVx4FWHb5UQbry6ZnJq/l4IX+pOHZoE72Ccr4+i5Vo:CHjej4GFbzJKl4Iu0zAYVo
                                                                                                                                                                                                                                                                        MD5:D7EDE1711F102D52A1A27C5A1D369F0B
                                                                                                                                                                                                                                                                        SHA1:14859A618C6977366BC80D5684DE72FD5ECE9E2C
                                                                                                                                                                                                                                                                        SHA-256:C376DAF2E51F5FA0662DA8E81E5AE146ADC4B8A63F266B9DE707B3B04A8CC2E5
                                                                                                                                                                                                                                                                        SHA-512:697FF2BC15F8A3161BC0F86D6C5DA656EB205587E8B06E9EB65CB160B0A690EF78AC8B1F88274C4ABF7353454C429743D6291B417E8EDAC942C8C9AE45E5F042
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/assets/js/BDDF/swm-reinit-restit/icons/credit-du-nord-logo.svg
                                                                                                                                                                                                                                                                        Preview:<svg height="1.5rem" viewBox="0 0 219 43" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M215.07 42.877V42.8316H215.025V42.7408H214.979V42.6954H214.934V42.6046H214.889V42.5593H214.843V42.5139H214.798V42.4231H214.752V42.3777H214.707V42.2869H214.661V42.2415H214.616V42.1962H214.571V42.1054H214.525V42.06H214.48V42.0146H214.434V41.9238H214.389V41.8785H214.343V41.7877H214.298V41.7423H214.253V41.6969H214.207V41.6061H214.162V41.5608H214.116V41.47H214.071V41.4246H214.025V41.3792H213.98V41.2884H213.935V41.2431H213.889V41.1523H213.844V41.1069H213.798V41.0615H213.753V40.9707H213.707V40.9254H213.662V40.8346H213.617V40.7892H213.571V40.7438H213.526V40.653H213.48V40.6076H213.435V40.5623H213.389V40.4715H213.344V40.4261H213.298V40.3353H213.253V40.2899H213.208V40.2446H213.162V40.1538H213.117V40.1084H213.071V40.0176H213.026V39.9722H212.98V39.9269H212.935V39.8361H212.89V39.7907H212.844V39.6999H212.799V39.6545H212.753V39.6092H212.708V39.5184H212.662V39.473H212.617V39.3822H212.572V39.3368H212.5
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (16847), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):16924
                                                                                                                                                                                                                                                                        Entropy (8bit):5.389715156479894
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:tGc5u72DK50mSx6WXaCmkdaigWVaTRDm83cI1QfKSopB9:t7u6DY0mBQmLd5mmc/fKSopB9
                                                                                                                                                                                                                                                                        MD5:2D08FBA255FB1124C3CE36FAB0FA32A0
                                                                                                                                                                                                                                                                        SHA1:B97461FB3B683334B36594BA2CD1133E4DA30302
                                                                                                                                                                                                                                                                        SHA-256:0277DE6E4344DD0E5F69E4ED69DD0D5206883E86EC5404764B6398BEFD53CDF4
                                                                                                                                                                                                                                                                        SHA-512:0E838A81C19EC3D9A5281C947F38A5744D5217E6159D444F5B3313993343F5C012596A2EF0384C392E7478336E04757A5DE8B4D664E5E39BF324A59546D00E72
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[7250,2380],{67250:function(e,t,n){"use strict";n(3248),n(26776),n(22438),n(82127),n(65978),n(51693),n(51924),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,n(47813),n(61819),n(21044),n(64700);var a,o,r,i,u,l,s,d=P(n(5882)),c=P(n(60321)),f=P(n(66250)),m=P(n(22743)),p=P(n(86144)),b=P(n(94613)),v=P(n(4757)),g=P(n(23244)),h=P(n(52380)),_=P(n(26988)),w=P(n(88348)),C=P(n(97961)),S=P(n(914)),O=P(n(84784)),A=P(n(77222)),y=P(n(6720)),E=P(n(71863)),I=P(n(94132)),T=n(55644);function P(e){return e&&e.__esModule?e:{default:e}}function B(e){return B="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},B(e)}var x,M,k,N,R,U,D,j,$,L,H,F,G,V,W,z=0,J={},K={},Q=!(0,T.isModePage)(),q=function(){v.default.resetHandlers(),M=null,x=[],N=void 0,F()},X=function(){J.$container.show(),R.focus()},Y=fu
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19512)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):19778
                                                                                                                                                                                                                                                                        Entropy (8bit):5.144035443519331
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:cpaNf/lSSyJWCh8zfi5o/mXDN3eBxwdJ5c:cpa1/lS0Cifi5o/mXOGJ5c
                                                                                                                                                                                                                                                                        MD5:9097E7972B059ECAE0F5BB78A0186F71
                                                                                                                                                                                                                                                                        SHA1:87312E89335AEE051F552BA29644AE9B1F8CC0C1
                                                                                                                                                                                                                                                                        SHA-256:5F07D43571A20235B2506061C9729D91179D32B8B3C75123AA8FCD45E60D7541
                                                                                                                                                                                                                                                                        SHA-512:34AD5AF9FC158079D6939EE5882715778FC29BD99E4A6618635DF462A4377C4383EE0C37190DFA509F8265655FA4CFC2B44D3C624A488383011B3C0D1B63F749
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/stylesheets/common/swiper-4.5.0.min.css?03092021
                                                                                                                                                                                                                                                                        Preview:/**. * Swiper 4.5.0. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2019 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: February 22, 2019. */..swiper-container{margin:0 auto;position:relative;overflow:hidden;list-style:none;padding:0;z-index:1}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper-container-vertical>.swiper-wrapper{-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column}.swiper-wrapper{position:relative;width:100%;height:100%;z-index:1;display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-transition-property:-webkit-transform;transition-property:-webkit-transform;-o-transition-property:transform;transition-property:transform;transition-property:transform,-webkit-transform;-webkit-box-sizing:content-box;box-sizing:content-box}.swiper-co
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15652, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):15652
                                                                                                                                                                                                                                                                        Entropy (8bit):7.985941600140079
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:yBBOfyouq03dZQW8SxQwPL9nrc7+LHeK/vC/HbKHGD+F:yafyWiZQtSxBNPiHDDU
                                                                                                                                                                                                                                                                        MD5:B27927CC0342DBEDA85474A09D32B7D2
                                                                                                                                                                                                                                                                        SHA1:632FE6F37E5462E2119757B003ED7263C033DA8A
                                                                                                                                                                                                                                                                        SHA-256:069594E103A24C05A84B4B0820B036D32D7BC11B76764376FACAD7AAD880852D
                                                                                                                                                                                                                                                                        SHA-512:E93B7D02A57DDF625F84B8F6592F5D281429E31488679D311681CBA0208C7448EB8976F3807B0F1F0120C2B468D5D4CD2538BD72AB546E0B2C4D4D0FF3BD7B61
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/fonts/SourceSansPro/SourceSansPro-Italic.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2......=$..........<.........................?FFTM..*.....$.`..z.*..s...........(..6.$..J. ..D..O.V...'...@p.....I63...qj......f...RR.C.2. .......d.#..Sdx%I..q...V.B{.p.M..y.nOcP.XT]...nJ...+.g.....). ]EA.A.>F....j*MY]v.jL.._.1..F]a9R....W.|;mC].l.....w[..c.!..U...Oc...w.......?.I....k.....7.....*tqY16.X.2;@.)...}....`...d!..s...Cb.1.v...(....!.. ......&vbT.._.[V=...k.r..........R.F <..Z.*.......1_a....N...K=...l..X.`.....h.........8......h.\M....^l......G.'...q.>...p.r'|'....G..O.u$!.2....K-.y..-K.)....a..&...w.@.x[+N.j.%.<...<..d.....l...bnX.%LX...4Z....=.iJ-.X%t,.:....1...)..#....C`....... ..L..E.0.|..........j.:Q*PA.......w.'.+.w.......[q...Q:/.@......?.oo).X#.oc;.U..Z`.<.$4,,.2..3.k.W..f..q....+..05r.....f.K..,P.`69....l1.bP.U.C UPD.B!..B..:_~{.Rp'.!...0..~.3.....+....V.hW&...X...5v..o.}c.u.%V.'... .......f..siW.C."6......4...a.`..._....8.....s....!..v..........t.........8k...w]_3...'p..;o........F.^!...H+qW...d..X...\.....%=;9.d..@.-[c..=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (6339), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6351
                                                                                                                                                                                                                                                                        Entropy (8bit):5.389847699592927
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:6fvdbuwSJ+IgurlqMZNUY1W6IA5Vy6H5KdpMzeLJG6s:694JprMMDUMNIqzUhs
                                                                                                                                                                                                                                                                        MD5:E1125E137F174E6CC5E212300EA8920F
                                                                                                                                                                                                                                                                        SHA1:AEB55E49AF5571162E61762A713A4AE00C48A895
                                                                                                                                                                                                                                                                        SHA-256:660F66B360713122D7196ADEBD82F60A4B4126B5BEEC0896388A38132E9BCBF6
                                                                                                                                                                                                                                                                        SHA-512:3BA2B9C50355A79A87713A255F9AFB25D85B83A407A5AD5521CBA6DC9290F67AA7278F5FAE6A85F402BBCE3E87B39EEAC9B65F1DFA02F57DD238CCA61F61F2FC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.6176.chunk.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[6176],{66176:function(e,t,n){"use strict";n(65978),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,n(64700),n(87825);var r=s(n(5882)),a=s(n(22743)),o=s(n(94613)),u=s(n(22366)),l=s(n(4757)),i=s(n(3219)),c=n(55644);function s(e){return e&&e.__esModule?e:{default:e}}var d,f={},p={},h={};function b(e){if(e){var t=u.default.publicKeyCredentialToJSON(e),n={webauthn_id:e.id,webauthn_rawid:t.rawId,webauthn_type:e.type,webauthn_authenticator_data:t.response.authenticatorData,webauthn_client_data:t.response.clientDataJSON,webauthn_signature:t.response.signature,webauthn_user_handle:t.response.userHandle};r.default.post(o.default.getUrl(a.default.urls.webauthn.loginResponse),n).done((function(e){!function(e){e?e.commun.statut===a.default.statut.NOK?p.nextProcedure():l.default.handleResponseSuccess(e,p.originalJsonSas,p.callBack,p.nextProcedure):p.callBack(e)}(e)})).fail(p.nextProcedure)}else p.nextProcedure()}function g(){r.defaul
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1229
                                                                                                                                                                                                                                                                        Entropy (8bit):4.155523482232714
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:twdmluG0pfV3uzLoKvq1hKjv7DHre8XQPcTLVqTKQj0ZWM/FH2:68F0LufZu2PPXQPcTLV7CkWM/Q
                                                                                                                                                                                                                                                                        MD5:060465A0D7554E76ABE485A0745282C1
                                                                                                                                                                                                                                                                        SHA1:A10C478F41A842203F7F0B43B79E1D27E039B961
                                                                                                                                                                                                                                                                        SHA-256:887E59C1B203B43CD3B828164F16F563D9CE78996C5A4A54E4134E458D3A3843
                                                                                                                                                                                                                                                                        SHA-512:FC88ECB8767FF3CAEE62A33F5BA768ABF564684E1B91667317C19AC19D47E360743ED705968FF335525440977A0198AB2A2D680B048AE570EA7B3A2386D2DB0D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/images/icon/icon-linkedin.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path id="Vector" d="M17.7778 0C18.3671 0 18.9324 0.234126 19.3491 0.650874C19.7659 1.06762 20 1.63285 20 2.22222V17.7778C20 18.3671 19.7659 18.9324 19.3491 19.3491C18.9324 19.7659 18.3671 20 17.7778 20H2.22222C1.63285 20 1.06762 19.7659 0.650874 19.3491C0.234126 18.9324 0 18.3671 0 17.7778V2.22222C0 1.63285 0.234126 1.06762 0.650874 0.650874C1.06762 0.234126 1.63285 0 2.22222 0H17.7778ZM17.2222 17.2222V11.3333C17.2222 10.3727 16.8406 9.45133 16.1613 8.77204C15.482 8.09274 14.5607 7.71111 13.6 7.71111C12.6556 7.71111 11.5556 8.28889 11.0222 9.15556V7.92222H7.92222V17.2222H11.0222V11.7444C11.0222 10.8889 11.7111 10.1889 12.5667 10.1889C12.9792 10.1889 13.3749 10.3528 13.6666 10.6445C13.9583 10.9362 14.1222 11.3319 14.1222 11.7444V17.2222H17.2222ZM4.31111 6.17778C4.80618 6.17778 5.28098 5.98111 5.63104 5.63104C5.98111 5.28098 6.17778 4.80618 6.17778 4.31111C6.17778 3.27778 5.34444 2.43333 4.31
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x630, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):618030
                                                                                                                                                                                                                                                                        Entropy (8bit):7.981445797550151
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:ICJbl++Vz9XCxjisMt+X92SfgiArk4GOYzAc6KBrCfCwiaJ/H7c:9blxVz9Sxjis++7fQRGOYqyCfqabc
                                                                                                                                                                                                                                                                        MD5:CD9430AD9918E68274A89D05A6574E99
                                                                                                                                                                                                                                                                        SHA1:5BFE1BC8231EE1D1594A359F911A8A2F24E5DA16
                                                                                                                                                                                                                                                                        SHA-256:FBE9E57C6AFAE0208A8E6908ABC0AEAA7B14B42A8ED52924110089979636D4C5
                                                                                                                                                                                                                                                                        SHA-512:54AB27506087F50D6C478890A6355D47810C3AD86CDC89C6223E6CF11D072ADC3CB2A7ED6F6F4B682DFE102BB986AA06C182270C5BF6EBE04957D7C39E63D9D1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/sites/default/files/image/2024-07/20240730-route-jour-1200x630.jpg
                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="xmp.did:8a789c5d-baee-d749-ab2b-e69e3a3becaa" xmpMM:DocumentID="xmp.did:447007654E7411EF93AACC07B83F9AFE" xmpMM:InstanceID="xmp.iid:447007644E7411EF93AACC07B83F9AFE" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f448860c-280f-1d41-9717-289dd5a045ec" stRef:documentID="adobe:docid:photoshop:94c20f2d-ed84-11e8-a7a7-fe7b479ab9a7"/> </rdf:Description> </rdf:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):11340
                                                                                                                                                                                                                                                                        Entropy (8bit):4.880938658306097
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:8Kmi53Ljkwa+V+/D8poYHRX3XGRdpp+LxnH6cJ9c2Ne0L8i6Wt26/L+t2bP9+9C+:IUjxU0cSKvQg
                                                                                                                                                                                                                                                                        MD5:389008FBE4EB1CE7990DFBB737B5D97C
                                                                                                                                                                                                                                                                        SHA1:6BBC31912B155D50E73C2E566E4844EA29780751
                                                                                                                                                                                                                                                                        SHA-256:F024861880056917CF6E0D05DF9A4A7B819F4DD84951340792EBAEFAA1945E04
                                                                                                                                                                                                                                                                        SHA-512:B198971904A4DEFC9B2F27576A18CD1F82E5FC9B92359C752B6FB32C33E16BA68F253BE2BAA81FB1F19B7F4E5E4683088CFFD6CD636C79970C4EF91CCD898D93
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/js/global.js?skwm32
                                                                                                                                                                                                                                                                        Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};./*!*******************************!*\. !*** ./src/js/base/global.js ***!. \*******************************/.(function (W, D, $, Drupal) {. /**. * misc global scripts. * @requires jQuery. */.. 'use strict';.. if (typeof W.sg === 'undefined') {. W.sg = {};. }. let sg = W.sg,. $D = $(D),. contentHeight = '',. heightActive = '';.. /*. * misc utility methods. */. sg.utils = {. $allMovingLine: $('.moving-line.moving-line-auto:not(.active)'),. getNavigator: () => {. const nAgt = navigator.userAgent;. let browserName = navigator.appName;. let fullVersion = '' + parseFloat(navigator.appVersion);. let majorVersion = parseInt(navigator.appVersion, 10);. let nameOffset, verOffset, ix;. if ((verOffset = nAgt.indexOf("MSIE")) !== -1) {. browserName = "IE";. fullVersion = nAgt.substring(verOffset + 5);. } else if ((verOffset = nAgt.indexOf("Trident")
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10446)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10447
                                                                                                                                                                                                                                                                        Entropy (8bit):5.093500601461686
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:gVBhRcUWO0F6rFU3PMahhP1CS1TA8TvF1RbMTC:gZR9f0HMahh8GTAyF1RbsC
                                                                                                                                                                                                                                                                        MD5:C0C23293FCD355C0E47427358DBCD27F
                                                                                                                                                                                                                                                                        SHA1:6263FBADC3A56C3CBD32EB43FAD69038ED2453C2
                                                                                                                                                                                                                                                                        SHA-256:F9270E89C23BFD33E74FF4D7FAF145B44C0836E81F66815D74A561BA1E45F45F
                                                                                                                                                                                                                                                                        SHA-512:BF71797E28B3FA5D76D948BF2261397E1869677BFB3BC9E31F6A51D1DF628E60DDAC5F0E83F37C7D219B126AEB5E61CDAA7B7FC449B28D82F5AE5CAFE00413AF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/modules/contrib/blazy/js/dblazy.min.js?skwm32
                                                                                                                                                                                                                                                                        Preview:!function(l,o){"use strict";var r,e,u=Object.assign,c=Array.prototype,i=Object.prototype,a=i.toString,n=c.splice,f=c.some,t="undefined"!=typeof Symbol&&Symbol,s="jQuery"in l,d="cash"in l,p="add",h="remove",m="has",v="get",y="set",g="width",b="clientWidth",E="scroll",w="iterator",S="Observer",C="EventListener",N="body",x="html",O=/-([a-z])/g,A=/^--/,I=l.localStorage,j={},z=Math.pow(2,53)-1,L=(T.prototype.init=function(n,t){t=new T(n,t);return Q(n)?(n.idblazy||(n.idblazy=t),n.idblazy):t},T);function T(n,t){if(this.name="dblazy",n){if(D(n))return n;var e=n;if(Y(n)){if(!(e=Sn(Tn(t,n),n)).length)return}else if(V(n))return this.ready(n);!e.nodeType&&e!==l||(e=[e]);for(var r=this.length=e.length,i=0;i<r;i++)this[i]=e[i]}}function M(n){var t=this,e=(t=D(t)?t:r(t)).length;return V(n)&&(e&&1!==e?t.each(n):n(t[0],0)),t}function P(n,t){function e(){return setTimeout(n,t||0,r)}return"loading"!==o.readyState?e():o.addEventListener("DOMContentLoaded",e),this}function W(n){var t="[object "+n+"]";retur
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):776
                                                                                                                                                                                                                                                                        Entropy (8bit):5.18716701880067
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:tc/n3SIxMMwllHOsg2DLNHPpqhl2HPpqh31YHPpqhN/:u3oOsg2p0A0J00/
                                                                                                                                                                                                                                                                        MD5:EDBB1DF8DD8DCE9E9DCE740CAEB2D981
                                                                                                                                                                                                                                                                        SHA1:407CC1EF528B3CC1DBB217129ACE305D694E28F5
                                                                                                                                                                                                                                                                        SHA-256:A91FBBF75128B1CC2EF1B825B5FAD4D2D71371EE47D23EB1EE228B9094734783
                                                                                                                                                                                                                                                                        SHA-512:06B83EE4CD4FE6DFCD468DE4890122B4660801A3829D5DD6DA8277F9E9614D2D5671A756D2C80CB611CB28000FF444F7F1797CBBD2724C1C685C5D28929E10CF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/icons/SGAvenirStyledCarteBloquee48.svg
                                                                                                                                                                                                                                                                        Preview:<svg aria-hidden="true" focusable="false" width="3rem" height="3rem" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" fill="none" fill-rule="evenodd" clip-rule="evenodd" stroke-linejoin="round" stroke-miterlimit="1.5" style="box-sizing: border-box; -webkit-transform: rotate(0deg); -ms-transform: rotate(0deg); transform: rotate(0deg); vertical-align: top"><path d="M11.002 22.007h35M50.002 22.007h7M27.284 46.02h31.718V13.993H8.993v13.935" stroke="#000" stroke-width="4" style="box-sizing: border-box; stroke: #010035;"/><circle cx="13.167" cy="42" r="8.012" stroke="#000" stroke-width="4" style="box-sizing: border-box; stroke: #e2010b;"/><path d="M7.733 47.434l10.868-10.868" stroke="#000" stroke-width="4" style="box-sizing: border-box; stroke: #e2010b;"/></svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):104643
                                                                                                                                                                                                                                                                        Entropy (8bit):5.279313103982512
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:/AZYZykvBbgVA4bGscn4yeFX0MZVAmIphB00X1avuQVl:yUBbgVDb5tFZVwphBVYvuil
                                                                                                                                                                                                                                                                        MD5:9D15977858E7536495D6DE5A6294DDC4
                                                                                                                                                                                                                                                                        SHA1:41827933594E334F426E9A306D70376B88A87C71
                                                                                                                                                                                                                                                                        SHA-256:05CBE478EA1F72E1A66768291128DB32E6F75F8A91016540D3ADEFDF0E72CDAD
                                                                                                                                                                                                                                                                        SHA-512:774ECA2C15317DC7DF704C3223C9F77AA019383A002F21474F7333540FF7B1BE8422D72F40609688EFE2F106EE67EDA34AD866166B58BAC727D3098BFBF48851
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var dcaApi=function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=197)}([function(t,e,n){(function(e){var n=function(t){return t&&t.Math==Mat
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (312)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):527
                                                                                                                                                                                                                                                                        Entropy (8bit):5.065027358808206
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:UOg343RkfLhPbC4sKIUMbHxu/HxhALY0AbdDxAK3:Nbkzhb7SHxu/bcL6daQ
                                                                                                                                                                                                                                                                        MD5:944390F99062D2A74C310D6E8416D070
                                                                                                                                                                                                                                                                        SHA1:E24FEE761B30AC8C72E1DBB491D2CEFA67C455D7
                                                                                                                                                                                                                                                                        SHA-256:7D31EC8E1D28F8DE15533C7EFEE24CA0FF5E9300DF4F7C6695BC6776E2FE991C
                                                                                                                                                                                                                                                                        SHA-512:D72B23EA5CDE464B0EC5664C59F35A19842CFB703E110879FA7A0B6B72B4157B8B0C4B203A5615E5C43EC098D30EFBBBCC0DB35AA715626E83C7AC2DDF23FCEC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI :data 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],e):e(jQuery)}((function(e){"use strict";return e.extend(e.expr.pseudos,{data:e.expr.createPseudo?e.expr.createPseudo((function(n){return function(t){return!!e.data(t,n)}})):function(n,t,r){return!!e.data(n,r[3])}})}));.//# sourceMappingURL=data-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4853)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4854
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0502338519106384
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:S7eZZGqeZP1M9gSIAacB/FHD//shYmfFf6ghB6GfOeW/KRwbtnYmfFf6ghB603ZQ:8M018+cJhafTfW3tjfTRM/Wu06
                                                                                                                                                                                                                                                                        MD5:23ABD87F15C00EBD0505F5EDFD42E5E7
                                                                                                                                                                                                                                                                        SHA1:5C1D7145AB36C9A466FD518C5492309D77C79C28
                                                                                                                                                                                                                                                                        SHA-256:50B6FEDA8EFDB05B1D6A6EF8F9EAAFDBAF75D6B9C3849045BC16248E36731AAD
                                                                                                                                                                                                                                                                        SHA-512:0043F68BE3AAF9A78E96322C99A3ED9E494F17617B7924C2772445DD745745EE6AB7B918CE08F070570ADDD1684D781AA07B5ED5B06C2C92A2926C92525E0BEA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/stylesheets/common/smartbanner.css?1710
                                                                                                                                                                                                                                                                        Preview:.smartbanner{position:absolute;left:0;top:0px;z-index: 10;overflow-x:hidden;width:100%;height:84px;background:#f3f3f3;font-family:Helvetica, sans, sans-serif}.smartbanner__exit{position:absolute;top:calc(50% - 6px);left:9px;display:block;margin:0;width:12px;height:12px;border:0;text-align:center}.smartbanner__exit::before,.smartbanner__exit::after{position:absolute;width:1px;height:12px;background:#767676;content:' '}.smartbanner__exit::before{transform:rotate(45deg)}.smartbanner__exit::after{transform:rotate(-45deg)}.smartbanner__icon{position:absolute;top:10px;left:30px;width:64px;height:64px;border-radius:15px;background-size:64px 64px}.smartbanner__info{position:absolute;top:10px;left:104px;display:flex;overflow-y:hidden;width:60%;height:64px;align-items:center;color:#000}.smartbanner__info__title{font-size:14px}.smartbanner__info__author,.smartbanner__info__price{font-size:12px}.smartbanner__button{position:absolute;top:32px;right:10px;z-index:1;display:block;padding:0 10px;min-wi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):82148
                                                                                                                                                                                                                                                                        Entropy (8bit):5.268936282590619
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:/48hyVgnbGKqduLkp42RJFbrV6YZpCjEz17SVBVoLei:XyVgnbnM7F0YhVSVLol
                                                                                                                                                                                                                                                                        MD5:83CE6E2B8D1FD52491770342EED44BF6
                                                                                                                                                                                                                                                                        SHA1:4337FA255C81F2CB2F0B7267056FCE0AB6ECA5AF
                                                                                                                                                                                                                                                                        SHA-256:18A2F00D63A8DA9719A5A407A65AC9D5E1F20D8C7540225930EF76338E115BFF
                                                                                                                                                                                                                                                                        SHA-512:41FFBF57A64E1782D7C52F26D7B354E87592B18BF6F8F116B94B780108B7F09CDFF2FA2AE31A6CCCED7D8BF983B640275880FA7F52FD7DEC7F6156F6EA1A375C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://tag.aticdn.net/piano-analytics.js
                                                                                                                                                                                                                                                                        Preview:var pianoAnalytics=function(j){var H={site:"",collectDomain:"",path:"event",visitorStorageMode:"fixed",storageLifetimeVisitor:395,storageLifetimeUser:395,storageLifetimePrivacy:395,privacyDefaultMode:"optin",sendEventWhenOptout:!0,isVisitorClientSide:!0,enableCallbacks:!0,cookieDomain:"",cookieSecure:!0,cookiePath:"/",cookieSameSite:"lax",encodeStorageBase64:!1,addEventURL:"withoutQS",clickAutoManagement:!0,enableUTMTracking:!0,campaignPrefix:["at_"],storageVisitor:"pa_vid",storageUser:"pa_user",version:"6.14.2",minHeartbeat:5,minBufferingHeartbeat:1,queueVarName:"_paq",globalVarName:"pa",enableAutomaticPageRefresh:!0,allowHighEntropyClientHints:!0,sendEmptyProperties:!0,enableExtendedOptout:!1,privacy:{storageKey:"pa_privacy",legacyKeys:{pa_vid:!0,pa_privacy:!0,atuserid:!0},storageKeys:{pa_user:!0},modes:{optin:{name:"optin",properties:{include:{visitor_privacy_consent:!0,visitor_privacy_mode:"optin"},allowed:{"*":{"*":!0}},forbidden:{"*":{}}},storage:{allowed:{"*":!0},forbidden:{}},e
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3194)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3195
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0686560543574215
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:FJrw6LhVHUKqSutj7oYmQbtjieG0AvrOWJ:FJ5bZrutfrJbtpG00J
                                                                                                                                                                                                                                                                        MD5:96ADFE1DD25D442957520952246F3770
                                                                                                                                                                                                                                                                        SHA1:35CB700EBC6C9A9F045B4DE7CE68101FDFA3D333
                                                                                                                                                                                                                                                                        SHA-256:2BD8002B339CCB35E828056D6F464A4917F8AE11ED4FE725DA84BCC3F25441D8
                                                                                                                                                                                                                                                                        SHA-512:AA99DD78F245653EC9F2766D768215B1DB59AF89DE64C1A8FB8551BB5432056B271624A2DE1416B4CAD531EAA5F1EF5C3BE4085F81DCC1930BB6870B98E32055
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/modules/contrib/blazy/js/base/io/bio.min.js?skwm32
                                                                                                                                                                                                                                                                        Preview:!function(i,e){"use strict";var s="Bio",t=i.dBlazy;t.isAmd?define([s,t,i],e):"object"==typeof exports?module.exports=e(s,t,i):i[s]=e(s,t,i)}(this||module||{},function(s,f,v){"use strict";f.isAmd&&(v=window);var t,o,n=v.document,r=n,p="bio",h={},a=0,e=0,l=0,d="b-bg",b="is-b-visible",u=p+".intersecting "+p+":intersecting",g=".media",m="addClass",y="removeClass",c=!1,z=25,C=0,w=f.observer,L=f.viewport;function i(i){var e=f.extend({},o,this);return e.name=s,e.options=t=f.extend({},f._defaults,i||{}),d=t.bgClass||d,z=t.validateDelay||z,g=t.parent||g,r=t.root||r,setTimeout(function(){e.reinit()}),e}function x(i,e){var s=this,t=s.options,o=t.selector,n=s.count,r=s.ioObserver,d=t.visibleClass||e||!1;a===n-1&&(f.trigger(v,p+":done",{options:t}),d||s.destroyQuietly()),r&&(f.is(i,o)||(o=f.find(i,o),f.isElm(o)&&(r.unobserve(i),i=o)),s.isLoaded(i)&&!e&&(t.isMedia&&!d&&r.unobserve(i),a++)),i.bhit&&!e||(s.lazyLoad(i,h),f.isFun(t.intersecting)&&t.intersecting(i,t),f.trigger(i,u,{options:t}),l++,i.bhit
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3263)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3264
                                                                                                                                                                                                                                                                        Entropy (8bit):4.893887361177859
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Qd7sDlyuG0i6v69+NLUIUqNXwd/qqsqUqPqXXutI1w/pEAN73QcHlWaUJ4L9Sxmt:QdmwXf9+ZUbJKHUk8DR62
                                                                                                                                                                                                                                                                        MD5:C18FFADC073E8599827EE46B04D05400
                                                                                                                                                                                                                                                                        SHA1:31A9E3007BFE55C377788269D0C6B823B621C3A6
                                                                                                                                                                                                                                                                        SHA-256:45F0C218AB49DDF3816B73019EAB68139EDA90D46B3C5B8FC2481A1A3BF43729
                                                                                                                                                                                                                                                                        SHA-512:AD170AACF7A99865F954708B7DFACBF7B8E81A30FFA373743566EC8259E1EBE119674E6C5C492E885FAAC082A05ECE16C5800EB48607E2F05725C7F47971AFF7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(c,n){"use strict";var t=Array.prototype.some,u="remove",h="width",l="height",e="after",r="before",i="begin",o="Top",s="Left",f="Height",a="scroll";function d(t,n,r){var i=this,e=c.isUnd(r),u=c.isObj(n),o=!u&&e;if(o&&c.isStr(n)){var s=c.toElm(t),f=[h,l,"top","right","bottom","left"],e=c.computeStyle(s,n),s=c.toInt(e,0);return-1===f.indexOf(n)?e:s}return c.chain(t,function(e){if(!c.isElm(e))return o?"":i;function t(t,n){c.isFun(t)&&(t=t()),(c.contains(n,"-")||c.isVar(n))&&(n=c.camelCase(n)),e.style[n]=c.isStr(t)?t:t+"px"}u?c.each(n,t):c.isNull(r)?c.each(c.toArray(n),function(t){e.style.removeProperty(t)}):c.isStr(n)&&t(r,n)})}function m(t){t=c.rect(t);return{top:(t.top||0)+n.body[a+o],left:(t.left||0)+n.body[a+s]}}function p(t,n){return d(t,h,n)}function g(t,n){return d(t,l,n)}function v(t,n,e){var r,i=0;return c.isElm(t)&&(i=t["offset"+e],n&&(r=c.computeStyle(t),t=function(t){return c.toInt(r["margin"+t],0)},i+=e===f?t(o)+t("Bottom"):t(s)+t("Right"))),i}function y(t,n){return
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):728
                                                                                                                                                                                                                                                                        Entropy (8bit):5.182112766953486
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:UOx343RkfLhPbC4sKjUMbHxuFTwkQ1NLnAPHEJFBPP3c4muCd9wND9q:N+kzhbOSHxuRBQ1NwAFN3u395
                                                                                                                                                                                                                                                                        MD5:5F68DEC7DC74765EB750D91AD1F9F02D
                                                                                                                                                                                                                                                                        SHA1:81177159D92B2156AB75669DBD771B44FFD086C4
                                                                                                                                                                                                                                                                        SHA-256:3F12C2ECC1E784AA4859B0BDE4CDA5747A3BBB43BB73086F66755995EFD7A968
                                                                                                                                                                                                                                                                        SHA-512:BD526480CE40E1348BC4484DF568DD9D9C0CACD3BFA0DB17802D9F63D239D9BA93473F047EF8B67E9BD4F48BA7A53E0A1D1F7DF6E5932E30F0E2F31D64C72B09
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Labels 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],t):t(jQuery)}((function(t){"use strict";return t.fn.labels=function(){var e,s,i,n,a;return this.length?this[0].labels&&this[0].labels.length?this.pushStack(this[0].labels):(n=this.eq(0).parents("label"),(i=this.attr("id"))&&(a=(e=this.eq(0).parents().last()).add(e.length?e.siblings():this.siblings()),s="label[for='"+t.escapeSelector(i)+"']",n=n.add(a.find(s).addBack(s))),this.pushStack(n)):this.pushStack([])}}));.//# sourceMappingURL=labels-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (14135), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14164
                                                                                                                                                                                                                                                                        Entropy (8bit):5.392498387199431
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:pecshDHP7sMKYCpKcjboyyzIcQz0zOSZibu7ZIm5oSFOaXpUuRqa9syGdB5ZmZKF:QIYCiyyQz09GmLFzINdobxSN
                                                                                                                                                                                                                                                                        MD5:1913B79EFCC3E969993FBFF93A090921
                                                                                                                                                                                                                                                                        SHA1:93CA3A08CCAA268BF8ABC8F9D1B80D150ED4B85B
                                                                                                                                                                                                                                                                        SHA-256:EA09CE693EFB7A77A37EDD3BF2708294AA2016EED40A7333ABBE7B498272249E
                                                                                                                                                                                                                                                                        SHA-512:78E31277CB8CD0C8119C9ABB7B93C4866499774B521E9559588E27122B5D9926D12E2CB5A6B15BB92F9BDE1A3955E8A59D15C71B293801E1C98DE58A332B96DC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.3660.chunk.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[3660,2380,7375],{97375:function(e,t,n){"use strict";n(65978),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,n(46886),n(64700);var o=i(n(5882)),a=i(n(94613)),l=i(n(33723)),r=i(n(49070)),u=i(n(96548));function i(e){return e&&e.__esModule?e:{default:e}}var s={};s.showMessagePopin=function(e){var t="string"==typeof e?{message:[e]}:e,n=t.buttonLabel;return t.buttons=[{label:n||"Ok"}],void 0===t.center&&(t.center=!0),s.showPopin(e)},s.showYesNoPopin=function(e){var t=e,n=t.buttonNo&&t.buttonNo.label||t.buttonLabelNo,o=t.buttonYes&&t.buttonYes.label||t.buttonLabelYes,a=t.buttonNo&&t.buttonNo.positionClass,l=t.buttonYes&&t.buttonYes.positionClass;t.buttons=[{label:n||"Non",position:a||"swm-fleft",important:!1},{label:o||"Oui",position:l||"swm-fright"}];var r=t.callback;return"function"==typeof r&&(t.callback=function(e){r(e>=1)}),void 0===t.center&&(t.center=!0),s.showPopin(t)},s.showPopin=function(e){var t={title:void 0,messa
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (625)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):887
                                                                                                                                                                                                                                                                        Entropy (8bit):5.299011641124547
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:No6KykzhbPSHxu/hRTpvE6hEVIf1GIfel:Nv0zJSHmhRTm/VW1GWel
                                                                                                                                                                                                                                                                        MD5:46620ADB596BCB14FCAE25718D85C3F2
                                                                                                                                                                                                                                                                        SHA1:330F5DF1869AF9466BC7402620726D2B32794A90
                                                                                                                                                                                                                                                                        SHA-256:C29D588FB9121F2C8BF222585F2E02AC1B5D903A6C641293D9317ED21D888AA3
                                                                                                                                                                                                                                                                        SHA-512:4CE432655426C736BF704F0EA56CB1C19337DACABDBBE94D67BECAADF0D45132451FA84D3E531420366D2CCFCFBA24415C534A7B3F1A678A2EB308FD8844D3B7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/jquery-patch-min.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Support for jQuery core 1.8.x and newer 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],e):e(jQuery)}((function(e){"use strict";if(e.expr.pseudos||(e.expr.pseudos=e.expr[":"]),e.uniqueSort||(e.uniqueSort=e.unique),!e.escapeSelector){var n=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g,t=function(e,n){return n?"\0"===e?".":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e};e.escapeSelector=function(e){return(e+"").replace(n,t)}}e.fn.even&&e.fn.odd||e.fn.extend({even:function(){return this.filter((function(e){return e%2==0}))},odd:function(){return this.filter((function(e){return e%2==1}))}})}));.//# sourceMappingURL=jquery-patch-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1032)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1033
                                                                                                                                                                                                                                                                        Entropy (8bit):5.028839097288393
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:/Pd0mSh1nABnMRfJwLdigBl9bnybz5vMYGWv5:HFShV3fgHNn2z5jGWv5
                                                                                                                                                                                                                                                                        MD5:5E848B58D5B812EA6A1C23BFA9246629
                                                                                                                                                                                                                                                                        SHA1:898536DC7021D472F98953A96A44300069E0EE69
                                                                                                                                                                                                                                                                        SHA-256:192934BC1936F00BF6F1201597ED8FDD6890B20AE16B592DA7C5F33786062120
                                                                                                                                                                                                                                                                        SHA-512:0BB2EA263C63F39C6E3ECEFFFBF5FFB48056BD07849833CE294E38F9CF4FBEDE3397EA9826B0B9D4562A7B76C42082B379A51A5CAC1278F86ACEDDB20EF58818
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/modules/contrib/blazy/js/plugin/blazy.observer.min.js?skwm32
                                                                                                                                                                                                                                                                        Preview:!function(h,u){"use strict";var c=h.viewport;h.observer={init:function(i,o,e,n){var r,t=i.options||{},a=i._queue||[],s="windowData"in i?i.windowData():{},u=h.viewport,c={rootMargin:t.rootMargin||"0px",threshold:t.threshold||0};function v(e){var n;return a.length||(n=requestAnimationFrame(l),i._raf.push(n)),a.push(e),!1}function l(){var e,n,r;e=a,n=o,r=i,h.each(e,n.bind(r)),e.length=0}e=h.toArray(e),n&&(i.ioObserver=h.isIo?new IntersectionObserver(v,c):o.call(i,e));return i.roObserver=function(){return r=this,s=h.isUnd(s.ww)?u.windowData(t,!0):i.windowData(),h.isRo?new ResizeObserver(v):o.call(i,e)}(),i.resizeTrigger=r,s},observe:function(e,n,r){function i(r){r&&n&&n.length&&h.each(n,function(e){var n;s&&r===t&&s.isHidden(e)&&(n=s.visibleParent(e),h.isElm(n)&&r.observe(n)),r.observe(e)})}var o=e.options||{},t=e.ioObserver,a=e.roObserver,s=c;return h.isIo&&(t||a)?(r&&i(t),i(a)):"Blazy"in u&&(e.bLazy=new Blazy(o)),e},unload:function(e){e=e._raf;e&&e.length&&h.each(e,function(e){cancelAnim
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):506
                                                                                                                                                                                                                                                                        Entropy (8bit):4.8275583569128955
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:Ud79Z7toQmSMVTSFQZzIKevHMXriHHb6RLhXiuw+yWxk3lxiv:kBvoQmJVCQqhyrinm3XYQxalO
                                                                                                                                                                                                                                                                        MD5:E659C4F62F1A3C2830C1F6D754B3B40F
                                                                                                                                                                                                                                                                        SHA1:76D9C14FDE45CED4601A75A37BCE8F1B3582FB80
                                                                                                                                                                                                                                                                        SHA-256:4A4AF425CE4650A79F73EA5D66F084A3DDF6636A2B2013B86B9B874F37ABED83
                                                                                                                                                                                                                                                                        SHA-512:7BDED57C7144D07DD42B6015170B867587F8AFFFB511EC92DE0B28C89EBE1AFEF5FDDD987717EC363CF9BC0B366435E438758EFF85BC59915EA8051BEBACF6C4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/misc/jquery.tabbable.shim.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Defines a backwards-compatible shim for the jQuery UI :tabbable selector.. */..(($, Drupal, { isTabbable }) => {. $.extend($.expr[':'], {. tabbable(element) {. Drupal.deprecationError({. message:. 'The :tabbable selector is deprecated in Drupal 9.2.0 and will be removed in Drupal 11.0.0. Use the core/tabbable library instead. See https://www.drupal.org/node/3183730',. });.. return isTabbable(element);. },. });.})(jQuery, Drupal, window.tabbable);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):728
                                                                                                                                                                                                                                                                        Entropy (8bit):5.182112766953486
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:UOx343RkfLhPbC4sKjUMbHxuFTwkQ1NLnAPHEJFBPP3c4muCd9wND9q:N+kzhbOSHxuRBQ1NwAFN3u395
                                                                                                                                                                                                                                                                        MD5:5F68DEC7DC74765EB750D91AD1F9F02D
                                                                                                                                                                                                                                                                        SHA1:81177159D92B2156AB75669DBD771B44FFD086C4
                                                                                                                                                                                                                                                                        SHA-256:3F12C2ECC1E784AA4859B0BDE4CDA5747A3BBB43BB73086F66755995EFD7A968
                                                                                                                                                                                                                                                                        SHA-512:BD526480CE40E1348BC4484DF568DD9D9C0CACD3BFA0DB17802D9F63D239D9BA93473F047EF8B67E9BD4F48BA7A53E0A1D1F7DF6E5932E30F0E2F31D64C72B09
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/labels-min.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Labels 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],t):t(jQuery)}((function(t){"use strict";return t.fn.labels=function(){var e,s,i,n,a;return this.length?this[0].labels&&this[0].labels.length?this.pushStack(this[0].labels):(n=this.eq(0).parents("label"),(i=this.attr("id"))&&(a=(e=this.eq(0).parents().last()).add(e.length?e.siblings():this.siblings()),s="label[for='"+t.escapeSelector(i)+"']",n=n.add(a.find(s).addBack(s))),this.pushStack(n)):this.pushStack([])}}));.//# sourceMappingURL=labels-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2080x750, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):214130
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9683707743570045
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:0QzS6cTrKQUE9KPEE+rYxunfuUK9fGAtfscMKaEjfkUQEQbm9hgJvKw2ac6zT:lO/KZ6jEyf2UQtxMVBmrM7o6H
                                                                                                                                                                                                                                                                        MD5:D93F51D49498D8AFA2631879287E4729
                                                                                                                                                                                                                                                                        SHA1:8A78C268267936F6841E1800CE4975B64BB5DEEE
                                                                                                                                                                                                                                                                        SHA-256:2FDBAFB6AD51E53789EBC3536B67F6B54AFB4EFA26B2D130843EBF9F260C39F9
                                                                                                                                                                                                                                                                        SHA-512:3BEEC35759B26FFFAD588A0E312FA273C5C66588AD0CFDC1225DF86A9F09AEED3B1E1577EF315A773F159445B4B22B14173849339603EC0339A869B4501308D4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......2..... http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:65B9127A256F11EF931797CBA705DCF5" xmpMM:InstanceID="xmp.iid:65B91279256F11EF931797CBA705DCF5" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="A23C60B30B857B55119E825EACB62D33" stRef:documentID="A23C60B30B857B55119E825EACB62D33"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):401
                                                                                                                                                                                                                                                                        Entropy (8bit):4.522302577402582
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:t41fxmiHcqwJIV3qoi1FJSWXTgXCLXOrZruI:t41fxmgVaos+oJXYZrN
                                                                                                                                                                                                                                                                        MD5:8CB0DAEA2681AFFA728EFE65BC40A44B
                                                                                                                                                                                                                                                                        SHA1:137D6689D7BB8150B34C30718CD7EE3328088855
                                                                                                                                                                                                                                                                        SHA-256:2D539762FB18218FDA64FFCE9A1E13B6512DF4CFBDEBDE95B527F1632A2B18A5
                                                                                                                                                                                                                                                                        SHA-512:967371B305F75C6C102AF4D96DF7BCE55CFDDED33A8F27FEFF6F27799ABAAA8C9064003A1BD09BF78D2DBD808F8511F6D417E627193D58CA8C3BFACEE645AA1C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/images/icon/icon-twitter.svg
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50" width="23" height="23" fill="white">. <path d="M 5.9199219 6 L 20.582031 27.375 L 6.2304688 44 L 9.4101562 44 L 21.986328 29.421875 L 31.986328 44 L 44 44 L 28.681641 21.669922 L 42.199219 6 L 39.029297 6 L 27.275391 19.617188 L 17.933594 6 L 5.9199219 6 z M 9.7167969 8 L 16.880859 8 L 40.203125 42 L 33.039062 42 L 9.7167969 8 z"/>.</svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):20471
                                                                                                                                                                                                                                                                        Entropy (8bit):4.692706549231412
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Z5cxj/s6RKSzfu5M33jKsdvp6ZBoUJ1ew3FN2yFp97TXIMDNIADz:Z5UDRKSzG5M33jKLrX
                                                                                                                                                                                                                                                                        MD5:691AA124E75E020B4CDCF9AE71A682A0
                                                                                                                                                                                                                                                                        SHA1:BD420C7906AE1EC9606C8F2E6EFCEF3C7F5DB242
                                                                                                                                                                                                                                                                        SHA-256:C8CBF2740A067865F6037169A5325E8E4CC54A6FE3B922DC67652D4C4E913FDD
                                                                                                                                                                                                                                                                        SHA-512:E8C84A1677B8825F3B62F9E41A50F7038FDC03C57DA57D919A830DCB09ECAC8F9CE8403E188B281B32C7F9380A0DD0D45BF7477922B9B8CFC2FF9002541E94C1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/misc/drupal.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Defines the Drupal JavaScript API.. */../**. * A jQuery object, typically the return value from a `$(selector)` call.. *. * Holds an HTMLElement or a collection of HTMLElements.. *. * @typedef {object} jQuery. *. * @prop {number} length=0. * Number of elements contained in the jQuery object.. */../**. * Variable generated by Drupal that holds all translated strings from PHP.. *. * Content of this variable is automatically created by Drupal when using the. * Interface Translation module. It holds the translation of strings used on. * the page.. *. * This variable is used to pass data from the backend to the frontend. Data. * contained in `drupalSettings` is used during behavior initialization.. *. * @global. *. * @var {object} drupalTranslations. */../**. * Global Drupal object.. *. * All Drupal JavaScript APIs are contained in this namespace.. *. * @global. *. * @namespace. */.window.Drupal = { behaviors: {}, locale: {} };..// JavaScript should be made compatible with
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19696), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):19696
                                                                                                                                                                                                                                                                        Entropy (8bit):5.469640237312533
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:W35RZ1kLR6eab+J2SfrV4x1BQNr20JDjutB7oa8mqSSU8mWqrqGvEr9xhU4g4OZa:6Z1AfxvjutB7z/SrmWqrW9bU4g4OZdov
                                                                                                                                                                                                                                                                        MD5:FA1B50D98AB3C4E2073269EF3DF37678
                                                                                                                                                                                                                                                                        SHA1:E11DE1AA11DE8718B0F261DD6CCE57EB458CA074
                                                                                                                                                                                                                                                                        SHA-256:853920B9D7C9FBEF326A980A8191CC92913F06E17D33089B148F223C52C2DE0B
                                                                                                                                                                                                                                                                        SHA-512:0706B39FAE76850729A897EA8A0EA9454834AA9BD650C74EEDA4AD95C0F878B03FC478F44048D1AB338FEF6EA5E6D8FC149D0C620AC5667398191A86E7707E92
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[271],{56598:function(t){t.exports="undefined"!=typeof ArrayBuffer&&"undefined"!=typeof DataView},11997:function(t,r,n){var e,o,i,u=n(56598),a=n(82659),f=n(34683),c=n(63262),y=n(85609),s=n(66752),h=n(84224),p=n(21244),d=n(79862),v=n(76219),l=n(22039),g=n(48996),A=n(76176),w=n(78684),T=n(45740),b=n(12895),x=n(13488),I=x.enforce,M=x.get,E=f.Int8Array,R=E&&E.prototype,U=f.Uint8ClampedArray,m=U&&U.prototype,B=E&&A(E),O=R&&A(R),L=Object.prototype,_=f.TypeError,F=T("toStringTag"),S=b("TYPED_ARRAY_TAG"),C="TypedArrayConstructor",V=u&&!!w&&"Opera"!==h(f.opera),N=!1,W={Int8Array:1,Uint8Array:1,Uint8ClampedArray:1,Int16Array:2,Uint16Array:2,Int32Array:4,Uint32Array:4,Float32Array:4,Float64Array:8},Y={BigInt64Array:8,BigUint64Array:8},P=function(t){var r=A(t);if(y(r)){var n=M(r);return n&&s(n,C)?n[C]:P(r)}},k=function(t){if(!y(t))return!1;var r=h(t);return s(W,r)||s(Y,r)};for(e in W)(i=(o=f[e])&&o.prototype)?I(i)[C]=o:V=!1;for(e in Y)(i
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (27447)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):380213
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2958294180712135
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:W4oQYPIDD5g3HG1nx/QvPSIoPaNfjf/W8FXB8u5r/6d:GPI3+HGa5xv5rm
                                                                                                                                                                                                                                                                        MD5:EB0E70A3AC4FF8C241DE551483E6D66E
                                                                                                                                                                                                                                                                        SHA1:14BE33E51EE381FC877863C58845111ED175B1CC
                                                                                                                                                                                                                                                                        SHA-256:68B594D79A955D4237D365555D137BE2842068C263D444F583556EE1F9A8CBC1
                                                                                                                                                                                                                                                                        SHA-512:E260F14014F46172F76864E914C961B5B5D409C68BEF2724A1D1A233FE21C0C494E3B5903FD238AAA8FB570A4348AD73CECB288ADC52F1380E2613E008C429A7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self)["lottie-player"]={})}(this,(function(exports){"use strict";function _asyncIterator(t){var e,r,i,s=2;for("undefined"!=typeof Symbol&&(r=Symbol.asyncIterator,i=Symbol.iterator);s--;){if(r&&null!=(e=t[r]))return e.call(t);if(i&&null!=(e=t[i]))return new AsyncFromSyncIterator(e.call(t));r="@@asyncIterator",i="@@iterator"}throw new TypeError("Object is not async iterable")}function AsyncFromSyncIterator(t){function e(t){if(Object(t)!==t)return Promise.reject(new TypeError(t+" is not an object."));var e=t.done;return Promise.resolve(t.value).then((function(t){return{value:t,done:e}}))}return AsyncFromSyncIterator=function(t){this.s=t,this.n=t.next},AsyncFromSyncIterator.prototype={s:null,n:null,next:function(){return e(this.n.apply(this.s,arguments))},return:function(t){var r=this.s.return;return voi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):218253
                                                                                                                                                                                                                                                                        Entropy (8bit):5.046111566947063
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:M5NPqUzzpCge9NEsrf2OiH4ipny4dnpX+/aJ7OHFqyckph+Cj9uquEVfbnVW1Bwa:NFrkHhptR75CSIe21Ep
                                                                                                                                                                                                                                                                        MD5:ACD32A8EDEE7C4C7F08E278C72831969
                                                                                                                                                                                                                                                                        SHA1:1C3BF9D31D268CB6A8322B87DC47A3152C76EBF3
                                                                                                                                                                                                                                                                        SHA-256:3671317E4EF8AA60C37DB985A1E76741916F0EF272757310136C924A461700AA
                                                                                                                                                                                                                                                                        SHA-512:64898D337E99499CE42044F4DC54CE8C770F3A7D559BC024EED01EA52F97180A2F687A7E6C2675B8433388FCCA6AA84DF568FF69B4666A87EC77052B65680EFC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.css
                                                                                                                                                                                                                                                                        Preview:@font-face{font-family:sourcesanspro;src:url(fonts/sourcesanspro-regular.eot);src:url(fonts/sourcesanspro-regular.otf) format("truetype"),url(fonts/sourcesanspro-regular.woff) format("woff"),url(fonts/sourcesanspro-regular.eot?#iefix) format("embedded-opentype"),url(fonts/sourcesanspro-regular.svg#sourcesanspro) format("svg");font-weight:400;font-style:normal}@font-face{font-family:sourcesanspro;src:url(fonts/sourcesanspro-italic.eot);src:url(fonts/sourcesanspro-italic.otf) format("truetype"),url(fonts/sourcesanspro-italic.woff) format("woff"),url(fonts/sourcesanspro-italic.eot?#iefix) format("embedded-opentype"),url(fonts/sourcesanspro-italic.svg#sourcesanspro) format("svg");font-weight:400;font-style:italic}@font-face{font-family:sourcesanspro;src:url(fonts/sourcesanspro-light.eot);src:url(fonts/sourcesanspro-light.woff) format("woff"),url(fonts/sourcesanspro-light.otf) format("truetype"),url(fonts/sourcesanspro-light.eot?#iefix) format("embedded-opentype"),url(fonts/sourcesanspro-li
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (24902), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):25045
                                                                                                                                                                                                                                                                        Entropy (8bit):5.341978941889293
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:fw8Bkvubo0e4BNgpYoQ4ir+u+ExrsVgbDj5r/d5sanNMMpQG81r:4pvIo0PBNsYoQ4nu+ECqganNEr
                                                                                                                                                                                                                                                                        MD5:C7E267E5DAD486DB182171B966174AA1
                                                                                                                                                                                                                                                                        SHA1:070B31BF9F0612391B59AE2CF12A00D58F418B5B
                                                                                                                                                                                                                                                                        SHA-256:4B2BAA05EA0D643B4A7B20BF43876736C265A9201F1A90C5CC00873D95BE17C4
                                                                                                                                                                                                                                                                        SHA-512:AD0F1383BC77EC1ECDA5F02F4C57BEB79920EBF79023283DFD2F93B7B87F78328D3789611DC035D117EEFEC74BD051CBC95D16A2C235D98B9B2C7F60495EE856
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.1446.chunk.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[1446],{18024:function(e,t,a){"use strict";a(65978),Object.defineProperty(t,"__esModule",{value:!0}),t.sanitizeUrl=function(e){return(e=String(e)).match(i)?e:(s.default.erreur("[SWM] Error : WARNING: sanitizing unsafe URL value ".concat(e)),"#")},a(20546),a(77778);var r,s=(r=a(88348))&&r.__esModule?r:{default:r};var i=/^(?!javascript:)(?:[a-z0-9+.-]+:|[^&:\/?#]*(?:[\/?#]|$))/i},41446:function(e,t,a){"use strict";function r(){var e=g(a(55828));return r=function(){return e},e}a(65978),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,a(3248),a(26776),a(22438),a(47813),a(46886),a(82127),a(64700),a(65005),a(20546),a(51693),a(77778),a(32695),a(35527),a(51924),a(30331),a(78843),a(93031);var s=g(a(60321)),i=g(a(86144)),n=g(a(66250)),o=g(a(22743)),l=g(a(5882)),u=g(a(94613)),d=g(a(88348)),c=g(a(19899)),f=g(a(4757)),p=g(a(97961)),v=g(a(914)),h=g(a(58908)),m=a(55644),_=a(18024);function g(e){return e&&e.__esModule?e:{default:e}}funct
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2475
                                                                                                                                                                                                                                                                        Entropy (8bit):4.78739936875122
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:nlIDZVeit4mzntCR6LcAK8sOUW5pkXOazaBQoh/38s:l/itdrLcAbZJ5pkcGA3r
                                                                                                                                                                                                                                                                        MD5:2BF35377121EAA22D3C8780EC00CD2D9
                                                                                                                                                                                                                                                                        SHA1:018F4AC186DCF9C00EE186FD3C785D64C3679BE3
                                                                                                                                                                                                                                                                        SHA-256:5254114BE5A03B38F9C5946E1330B92AA69F5B88107EE29216266EAD8E821E6E
                                                                                                                                                                                                                                                                        SHA-512:16DA32ECA0864887673CFF42D224A10417194AB19CC5ECFFA749DE66002CE6A657EA70D3FC7BA5773A74C81B5DED25D8EE1EB4D95399873ECA2F0651CB8CB931
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/interact-front/5.19.0//dist/2bf35377121eaa22d3c8780ec00cd2d9.svg
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 33 29">. <g id="DESKTOP-Comportements" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" aria-hidden="true" focusable="false">. <g id="INTERACT_ACCES" transform="translate(-642.000000, -295.000000)">. <g id="Sticky_ouvert1/2" transform="translate(282.000000, 192.000000)">. <path d="M0,6.59134774 C0,2.9510469 2.95641644,0 6.59936851,0 L407,0 L407,394 L6.59936851,394 C2.95463792,394 0,391.041199 0,387.408652 L0,6.59134774 Z" id="Rectangle-2" fill-opacity="0.851505888" ></path>. <g id="Sticky_ferm." transform="translate(348.000000, 85.000000)">. <path d="M58.34,213.34 L58.34,0.660000041 L6.59631199,0.660000041 C3.31343495,0.660000041 0.660000041,3.32085027 0.660000041,6.60971433 L0.660000041,207.390286 C0.660000041,210.673503 3.31977778,213.34 6.59631199,213.34 L58.34,213.34 Z" id="Rectangle-5" stroke-width="1.32000008" ></path>. <g id="bot-avatar" transform=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 360 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):11286
                                                                                                                                                                                                                                                                        Entropy (8bit):7.956727789050387
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:WPDzAlDoMcvCJUKE+PrDg5CW9oF8D+fs2sWk0XwjMlNrihC9WrYp/okMFRf:izAlDoMSzKE+PXW2FoW7w4Hi0JoT
                                                                                                                                                                                                                                                                        MD5:9AF1C165B9D06B9FDEE91FF69236B91B
                                                                                                                                                                                                                                                                        SHA1:B6FCD03A9022F7B60045531E68C99F2A792AD931
                                                                                                                                                                                                                                                                        SHA-256:8F601E7FC8047AC755E8FADE3321A932DD87781278BE502AA061ABE70A6CDA1E
                                                                                                                                                                                                                                                                        SHA-512:EBD1414A4D77DB98A6E2979D393A22DE698CB2A25F547F66C751A12D9D6412BDBD282E9E394875FEBC672234DF410DCB0518A764241DBC419ECD2C8CD2DF1CED
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://sdk.privacy-center.org/sdk/341ba26a787131d4168d154a740e6ff39eeb25a0/modern/images/6aec35fa915164598d64-privacy-management-didomi.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...h...Z...... ......sRGB.......+.IDATx.........(H.Dl.A...)M.. ...?.!..%*...+.bCEC"...E..b@.b.(...4iR......uv.sv..{..y....f.=..~....|.l..X.,.....E."`...X.,.....E."`...X.,.....E."`...X.,.....E."`...X.,.....E."`...X.,.....E."`...X.,.....E."`...X.,.....E."`...X.,.....E."`...X.,.....E."`...X.~%......=...E.0A.m.......?......".'......l......x..rXK.)....@..h...l.....Q....g....g..>..l....mD.>..E %.~..9~.Q.|....t.R.@..s.c.b...?.|e...+B....Cf...=}.......rh.f..Cs.vT..E.pA.!h......l..S^H...iS..X.5kV.p....,x&sh.-HOq.f..0....S...%.D.e....3...].v]_.X.....@SC.@.3...7c.7....6si.\.3..IK..3....zi^.Gc....P...8.5........w.......H]...g.G.[..3.dS..:....:..1V..r.qz...at..txI...iJ..I...t.y..9.3....q.....:...;...R.._.pu....:.o...t.8.#.:N.>hj..sS.N.R.X8,Or-.}..#.{... ....VH&/C.V..q>..............7o......j..p....t.G.G~........;v....}..{...........L..pWv.)Q.Dq.C.}.G..&N...G......Do].....]GZ....&MJ.r}..W..y.#.h.>.....'O^.:......lt.1.\..;.....|...N...3
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2257)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2258
                                                                                                                                                                                                                                                                        Entropy (8bit):5.019012709603335
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:jSHwa+sGFChZveOs5vAIMak+iU1IMt73G2VaGq4y5OLaTRmzX2CX:jorGF6ReOCdkbDMtTWrOOT4zX2CX
                                                                                                                                                                                                                                                                        MD5:52F754714730537DC28EC577ACDDCA0B
                                                                                                                                                                                                                                                                        SHA1:CADE156FCDAE77001FCA42D340116F3087EECAD7
                                                                                                                                                                                                                                                                        SHA-256:01184EA23264F1BD9B9568E59DA1CD49BAAE1E66D3464C494899CAF37D857E7C
                                                                                                                                                                                                                                                                        SHA-512:2950525AA3D3860BDC79E1C88D255B34C82728F72390914499FAF5CFC3B65E848A252E77C8DE103CE0008038051ABEC5FB07D45A9B4D0140B29A829E9803BD3F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/modules/contrib/blazy/js/base/io/bio.media.min.js?skwm32
                                                                                                                                                                                                                                                                        Preview:!function(t,e){"use strict";var a="BioMedia",n=t.dBlazy,r=t.Bio;"function"==typeof define&&define.amd?define([a,n,r],e):"object"==typeof exports?module.exports=e(a,n,r):t[a]=e(a,n,r)}(this,function(a,l,n){"use strict";var r,i,o=document,t="data-",p="src",f="srcset",m=t+p,s=t+"b-html",h=[f,p],g=0,c=!1,b=l.multimedia||!1;function e(t){var e=n.apply(l.extend({},i,l.extend({},r,this)),arguments);return e.name=a,e}function A(t,e){var a,n;l.isHtml(t)&&l.hasAttr(t,s)&&(n=!1,(a=l.attr(t,s))&&(n=!0,a=a.replace("data:text/plain;base64,",""),a=atob(a),l.append(t,a),l.removeAttr(t,s)),g=l.status(t,n,e))}function v(t,e,a,n){return c||(u(t,"defer",function(t){l.attr(t,"loading","lazy")}),c=!0),l.status(e,a,n)}function u(t,e,a){t=t.options;if(!l.isNativeLazy)return 1;e=e||"a";e=l.selector(t,'[data-src][loading*="'+e+'"]:not(.b-blur)'),e=l.findAll(o,e);return e.length&&l.each(e,function(t){l.mapAttr(t,["srcset","src"],!0),l.mapSource(t,!1,!0,!1),l.isFun(a)&&a(t)}),e}return i=Bio.prototype,(r=e.prototy
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1688)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1689
                                                                                                                                                                                                                                                                        Entropy (8bit):5.046974591532022
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:xqZyjxB568Js3XrqF/sLDAWa0DKw64rAq/Sb:xEqxBENgsLUXKK6A6Sb
                                                                                                                                                                                                                                                                        MD5:AF7537C221629139E7A004C8F7D44974
                                                                                                                                                                                                                                                                        SHA1:B93C3E0B11B37D8B0DB9F738FC9D34926959535A
                                                                                                                                                                                                                                                                        SHA-256:6053639FA35B98BBC300BDF65C2CF48A839D0781C9828385C94ACF72677D000D
                                                                                                                                                                                                                                                                        SHA-512:683B59BAC58E03BAB16D7E6EE4575A36AF2BF6A12E61EDBFE8E98A436D8AF0CA15DE340BF41485346DFBC616D469791C1F4A91B3008330D4BD7C0FA701D10484
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/modules/contrib/blazy/js/blazy.load.min.js?skwm32
                                                                                                                                                                                                                                                                        Preview:!function(s,e,n){"use strict";var c="blazy",i=c,d="is-"+c,r=".blazy:not(."+d+")",o="body",l="b-root",t="b-checked",u="image",b="#drupal-modal, .is-b-scroll",f={};function h(a,t,e){var n,i=this,r=1<i.resizeTick,o=i.instances;o.length&&r&&(n=function(a){a.dblazy&&a.dbuniform&&(a.dblazy!==t.dblazy||a.dbpicture||(s.trigger(a,c+":uniform"+a.dblazy,{pad:e}),a.dbpicture=!0))},s.each(o,function(a){s.debounce(n,a,i)},i))}e.blazy=s.extend(e.blazy||{},{clearScript:function(a){s.hasClass(a,f.errorClass)&&!s.hasClass(a,t)&&(s.addClass(a,t),this.update(a,!0)),this.pad(a,h)},fixDataUri:function(){var a=s.findAll(n,this.selector('[src^="image"]'));a.length&&s.each(a,function(a){var t=s.attr(a,"src");s.contains(t,["base64","svg+xml"])&&s.attr(a,"src",t.replace(u,"data:"+u))})}}),e.behaviors.blazy={attach:function(a){var t=e.blazy;t.context=s.context(a),s.once(function(a){var t=this,e=s.parse(s.attr(a,"data-"+c)),n=s.hasClass(a,c+"--field b-grid "+c+"--uniform"),i=(1e4*Math.random()).toFixed(0),r=c+":un
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7761
                                                                                                                                                                                                                                                                        Entropy (8bit):4.5390256508175195
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:SJqwEGJQq6+xZFVpgy8zuI9UpjDC8EgZ0ZjL5sy1bH9xF3U39EjdVx69:SJZEmrp38qp/BQjLt1Bn5Ve
                                                                                                                                                                                                                                                                        MD5:06355838702A8B2062A0BE24C093CE9A
                                                                                                                                                                                                                                                                        SHA1:1ECD2981C327533828CDD0C3BEAA5DAFF793D5B8
                                                                                                                                                                                                                                                                        SHA-256:FE67142643048E5F9523CAF341FE9F3E8253508C038B40B3D91B0E80F347B40F
                                                                                                                                                                                                                                                                        SHA-512:6190C06B82724A71C249B016322655239E0B579914D13ED41BFABFC0FF5C0DACFE6E4BB897B0CD57A34125F4CEE61DAED7FFA9CB2E5946DDEAABC0C849D1FB1E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Message API.. */.((Drupal) => {. /**. * @typedef {class} Drupal.Message~messageDefinition. */.. /**. * Constructs a new instance of the Drupal.Message class.. *. * This provides a uniform interface for adding and removing messages to a. * specific location on the page.. *. * @param {HTMLElement} messageWrapper. * The zone where to add messages. If no element is provided an attempt is. * made to determine a default location.. *. * @return {Drupal.Message~messageDefinition}. * Class to add and remove messages.. */. Drupal.Message = class {. constructor(messageWrapper = null) {. if (!messageWrapper) {. this.messageWrapper = Drupal.Message.defaultWrapper();. } else {. this.messageWrapper = messageWrapper;. }. }.. /**. * Attempt to determine the default location for. * inserting JavaScript messages or create one if needed.. *. * @return {HTMLElement}. * The default destination fo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):691
                                                                                                                                                                                                                                                                        Entropy (8bit):4.883897739925605
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:UJahuDmIerkZRMoNWdnYbZbCuvEMhmYHpP2/SkmvNXmirN5fgv:hh7gcAYnYNuu8jCmmZlq
                                                                                                                                                                                                                                                                        MD5:C9D3346CA20F2076F07F97C755A39833
                                                                                                                                                                                                                                                                        SHA1:47C99924D38ECA0F69C110FE6154E17BD575D366
                                                                                                                                                                                                                                                                        SHA-256:F47D56F4E42A0FD576EE274454E24C085010B464B849CABE80041C88AAF45363
                                                                                                                                                                                                                                                                        SHA-512:1070D5D68F6932BB2A613E3298D6845D8E5F77BDD435990496C1CD8B82D8CDCA539C49F957A14370727BD9D26BC363B29E65587334010CD2046FBAB95D706CE4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/misc/drupalSettingsLoader.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Parse inline JSON and initialize the drupalSettings global object.. */..(function () {. // Use direct child elements to harden against XSS exploits when CSP is on.. const settingsElement = document.querySelector(. 'head > script[type="application/json"][data-drupal-selector="drupal-settings-json"], body > script[type="application/json"][data-drupal-selector="drupal-settings-json"]',. );.. /**. * Variable generated by Drupal with all the configuration created from PHP.. *. * @global. *. * @type {object}. */. window.drupalSettings = {};.. if (settingsElement !== null) {. window.drupalSettings = JSON.parse(settingsElement.textContent);. }.})();.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):87462
                                                                                                                                                                                                                                                                        Entropy (8bit):5.262148110388299
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKV:/u1zNwcv9qBy1HOg8SMpQ47GKV
                                                                                                                                                                                                                                                                        MD5:E6C2415C0ACE414E5153670314CE99A9
                                                                                                                                                                                                                                                                        SHA1:5A9EEAC34D86E92E5660E0F4F87204F1ED0C8FF6
                                                                                                                                                                                                                                                                        SHA-256:D8F9AFBF492E4C139E9D2BCB9BA6EF7C14921EB509FB703BC7A3F911B774EFF8
                                                                                                                                                                                                                                                                        SHA-512:DE027062931EDD07B01842EFF24FC15FDBDCAA1AF245DCD133155FABA9E0C965F0A34DC6144CE3B149BC43B4597073C792CB6DABBFC6168C63095523923BCF77
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):88145
                                                                                                                                                                                                                                                                        Entropy (8bit):5.291106244832159
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPma:ygZm0H5HO5+gCKWZyPmHQ47GKe
                                                                                                                                                                                                                                                                        MD5:220AFD743D9E9643852E31A135A9F3AE
                                                                                                                                                                                                                                                                        SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                                                                                                                                                                                                                                                        SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                                                                                                                                                                                                                                                        SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js
                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8454)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8684
                                                                                                                                                                                                                                                                        Entropy (8bit):5.063060840692086
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:QPwCWlSGMTow/EcELQTN+gI53SIi1GCkhtxlwKNdygcEdANEjCWpK:QxASGMTow/Ec4QTN+gIlSIrhRwKNdyg4
                                                                                                                                                                                                                                                                        MD5:13808E1457EE168B4A1F7476C167CEA0
                                                                                                                                                                                                                                                                        SHA1:89C9B96905399F742BB2128A2C82D9E9412078CE
                                                                                                                                                                                                                                                                        SHA-256:DDBAD25BA0ED5DDEB7E9088D1CE6465F3146CE9A251C2E718A52EF26E9AFA1DD
                                                                                                                                                                                                                                                                        SHA-512:C515260CB390D77D07C2C393B7A946B627EB80A3C186A80B409594ED8CEB70ED5E4D34607E2A6CAF1C1781589A095650D35AD31E6688C7713D39572B7C507851
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/widgets/autocomplete-min.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Autocomplete 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./menu","../keycode","../position","../safe-active-element","../version","../widget"],e):e(jQuery)}((function(e){"use strict";return e.widget("ui.autocomplete",{version:"1.13.2",defaultElement:"<input>",options:{appendTo:null,autoFocus:!1,delay:300,minLength:1,position:{my:"left top",at:"left bottom",collision:"none"},source:null,change:null,close:null,focus:null,open:null,response:null,search:null,select:null},requestIndex:0,pending:0,liveRegionTimer:null,_create:function(){var t,i,s,n=this.element[0].nodeName.toLowerCase(),o="textarea"===n,u="input"===n;this.isMultiLine=o||!u&&this._isContentEditable(this.element),this.valueMethod=this.element[o||u?"val":"text"],this.isNewMenu=!0,this._addClass("ui-autocomplete-input"),th
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3422
                                                                                                                                                                                                                                                                        Entropy (8bit):4.523394609000217
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:kOQPLP+iQp5kyLWiQ1cq+PO9CiNCHXCwyQe6CQqliyw:kdPLP+iQp5kyLWiQz+POkiNCHXCwyQ39
                                                                                                                                                                                                                                                                        MD5:E5F5C0EA83C3CA6B2E2EAA6D95C74AEC
                                                                                                                                                                                                                                                                        SHA1:80214911C541D9B5954DF70A3B82C9380C988980
                                                                                                                                                                                                                                                                        SHA-256:D3921D7F9A94B4E7DF782B838122C2097A915FD2756804C391B6C930074F451A
                                                                                                                                                                                                                                                                        SHA-512:48826C6F75D07594428711BCFCD238C0877E408715A7F6C006B0C46282AA35DA19A3F078C41A580B99A1E2A5D4BE92393DDC41BAC6955743FF52B54B41AFEFF9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:// closest() polyfill.if (!Element.prototype.matches) {. Element.prototype.matches = Element.prototype.msMatchesSelector || Element.prototype.webkitMatchesSelector;.}..if (!Element.prototype.closest) {. Element.prototype.closest = function (selector) {. var element = this;.. if (!document.documentElement.contains(element)) {. return null;. }.. do {. if (element.matches(selector)) {. return element;. }.. element = element.parentElement || element.parentNode;. } while (element !== null && element.nodeType === 1);.. return null;. };.}...// methode privee pour le traitement des zones et l appel a l API publique.var processZones = function (zones) {. window.dcaApi.process({zones: getDcaApiZonesData(unique(zones))});.};..// methode pour supprimer les eventuels doublons (sur le zoneId) dans le taleau des zones.var unique = function (array) {. var result = [];. for (var i = 0;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1032)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1033
                                                                                                                                                                                                                                                                        Entropy (8bit):5.028839097288393
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:/Pd0mSh1nABnMRfJwLdigBl9bnybz5vMYGWv5:HFShV3fgHNn2z5jGWv5
                                                                                                                                                                                                                                                                        MD5:5E848B58D5B812EA6A1C23BFA9246629
                                                                                                                                                                                                                                                                        SHA1:898536DC7021D472F98953A96A44300069E0EE69
                                                                                                                                                                                                                                                                        SHA-256:192934BC1936F00BF6F1201597ED8FDD6890B20AE16B592DA7C5F33786062120
                                                                                                                                                                                                                                                                        SHA-512:0BB2EA263C63F39C6E3ECEFFFBF5FFB48056BD07849833CE294E38F9CF4FBEDE3397EA9826B0B9D4562A7B76C42082B379A51A5CAC1278F86ACEDDB20EF58818
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(h,u){"use strict";var c=h.viewport;h.observer={init:function(i,o,e,n){var r,t=i.options||{},a=i._queue||[],s="windowData"in i?i.windowData():{},u=h.viewport,c={rootMargin:t.rootMargin||"0px",threshold:t.threshold||0};function v(e){var n;return a.length||(n=requestAnimationFrame(l),i._raf.push(n)),a.push(e),!1}function l(){var e,n,r;e=a,n=o,r=i,h.each(e,n.bind(r)),e.length=0}e=h.toArray(e),n&&(i.ioObserver=h.isIo?new IntersectionObserver(v,c):o.call(i,e));return i.roObserver=function(){return r=this,s=h.isUnd(s.ww)?u.windowData(t,!0):i.windowData(),h.isRo?new ResizeObserver(v):o.call(i,e)}(),i.resizeTrigger=r,s},observe:function(e,n,r){function i(r){r&&n&&n.length&&h.each(n,function(e){var n;s&&r===t&&s.isHidden(e)&&(n=s.visibleParent(e),h.isElm(n)&&r.observe(n)),r.observe(e)})}var o=e.options||{},t=e.ioObserver,a=e.roObserver,s=c;return h.isIo&&(t||a)?(r&&i(t),i(a)):"Blazy"in u&&(e.bLazy=new Blazy(o)),e},unload:function(e){e=e._raf;e&&e.length&&h.each(e,function(e){cancelAnim
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (12074)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12147
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2082561903598865
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:UH5b0ftHPuhNtRgMgh8nmbtlvqqNGqm4KLY1siqI44w3fc2Kl/6dPNn:oIlBbHi8MQ3xwvcFlwPF
                                                                                                                                                                                                                                                                        MD5:DABBE20E5E5500DDE556FE2CBC59018A
                                                                                                                                                                                                                                                                        SHA1:65C3C84387F55DDEBF4DDE58F559ACE7412B1519
                                                                                                                                                                                                                                                                        SHA-256:F129AD9584FD735A66483A8A049684F34461782A0B6DA768D500762F1B7C00BF
                                                                                                                                                                                                                                                                        SHA-512:09295E3313F539F88D0963F2C98F2B72F3A65D926E96C6CA588C9DDAB9E686C9CFB2C8960D315853B73622334619D0760E974077D8F2B8A50DA7A74EBA335820
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.6039.chunk.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see swm.6039.chunk.js.LICENSE.txt */.(self.webpackChunk=self.webpackChunk||[]).push([[6039],{36039:function(t,e,r){"use strict";function n(t){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(t)}r(3248),r(26776),r(46057),r(22438),r(43449),r(82774),r(61819),r(56979),r(31223),r(77853),r(96979),r(6388),r(82928),r(76327),r(3622),r(65978),r(41472),r(68191),r(69490),r(70553),r(94854),r(87825),Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,r(82127),r(64700),r(38655),r(51693),r(51924);var o=l(r(66250)),i=l(r(5882)),a=l(r(22743)),u=l(r(94613)),c=r(57358),s=l(r(58126));function l(t){return t&&t.__esModule?t:{default:t}}function f(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter((function(e){return Object.getOwnPropertyDe
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO-8859 text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):258755
                                                                                                                                                                                                                                                                        Entropy (8bit):5.407636388235681
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:uRMGRk5B6GTzQE7IWr4PGzjiDIOELclK6+rFKBEFPVws32j6BOlkxFo:Ck5EGTzQE7IWr4PGzjiIOELclK6+rFKP
                                                                                                                                                                                                                                                                        MD5:616AA21122F24D91485C12D6389CFAB8
                                                                                                                                                                                                                                                                        SHA1:066BE6E45BBFDB09F5CED81BAE07ADFDDEDD2976
                                                                                                                                                                                                                                                                        SHA-256:3BF937B05A5F5CA3595FBA92A8BAE2355B4FE77964868641892B5CC04BECDD4C
                                                                                                                                                                                                                                                                        SHA-512:525C854C38E2373F71A43EBB3EF55A1B4FD1AE8CACC00F1A634C45A7681443A01B4AA50A9D8569E6D13712A61D4AC05D0F071C551986A16FD7ABAF431E3950CE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://agences.sg.fr/global/carto/api/1.2/api.js
                                                                                                                                                                                                                                                                        Preview:function _5(_0){return _0;};function CEvents(){};CEvents.prototype._1=function(_2){var _3=new Array();for(var _4=0; _4<_2.length; _4++){_3[_4]=_2.charAt(_4);};return _3;};CEvents.prototype.MOUSE_DOWN=_5('1');CEvents.prototype.MOUSE_DOWN_LEFT=_5('2');CEvents.prototype.MOUSE_DOWN_RIGHT=_5('3');CEvents.prototype.MOUSE_UP=_5('4');CEvents.prototype.MOUSE_UP_LEFT=_5('5');CEvents.prototype.MOUSE_UP_RIGHT=_5('6');CEvents.prototype.MOUSE_MOVE=_5('7');CEvents.prototype.MOUSE_OVER=_5('8');CEvents.prototype.MOUSE_OUT=_5('9');CEvents.prototype.MOUSE_CLICK=_5('A');CEvents.prototype.MOUSE_CLICK_LEFT=_5('B');CEvents.prototype.MOUSE_CLICK_RIGHT=_5('C');CEvents.prototype.MOUSE_DBL_CLICK=_5('D');CEvents.prototype.MOUSE_DBL_CLICK_LEFT=_5('E');CEvents.prototype.MOUSE_DBL_CLICK_RIGHT=_5('F');CEvents.prototype.MOUSE_WHEEL=_5('G');CEvents.prototype.OBJECT_DESTRUCT=_5('H');CEvents.prototype.OBJECT_MOVE=_5('I');CEvents.prototype.MOUSE_INSIDE=_5('J');CEvents.prototype.MOUSE_OUTSIDE=_5('K');CEvents.prototype.MOUS
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8085), with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):63259
                                                                                                                                                                                                                                                                        Entropy (8bit):5.552243697720832
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:Jf3dr2a1aW74mTMKSF8MnEXifQ0QthXinP0cPn5k06H1ko3:Jf3p2K7MY6nWv1kY
                                                                                                                                                                                                                                                                        MD5:7F68927A7FC3AD4E0CBB694AF8EA3F1D
                                                                                                                                                                                                                                                                        SHA1:DA505F9FF3F08B998E85C60089F305F03159F9C1
                                                                                                                                                                                                                                                                        SHA-256:E5F5B37199D9503598B38EC160C4A3F07F689A3C7D2C1FAD6237258938D3CD41
                                                                                                                                                                                                                                                                        SHA-512:3C754BCBEBD8ADB49557993D710D1E6D18062EAE64399262095D45664DB064C126E0D82E660011F681A5DFE2CE2719834C422DD75B3FFC276063CD2FE3F2B6B4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/500b0/
                                                                                                                                                                                                                                                                        Preview:..<html class="swm-root-active swm-mode-page" lang="FR"><head>.............<meta charset="utf-8">......<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">......<meta name="viewport" content="initial-scale=1, maximum-scale=1, user-scalable=no">......<meta name="format-detection" content="telephone=no">...... .. <script type="text/javascript" async="" src="https://www.google.com/pagead/conversion_async.js"></script><script src="https://connect.facebook.net/signals/config/873080639448770?v=2.9.18&amp;r=stable" async=""></script><script async="" src="https://connect.facebook.net/en_US/fbevents.js"></script><script src="//bat.bing.com/bat.js" async=""></script><script type="text/javascript" charset="UTF-8" async="" id="MFBActor" src="https://actorssl-5637.kxcdn.com/actor/a7a30ba0aebbae114c740a1b35adb8c7-1641/action"></script><script>if (top != self) { top.location = self.location; }</script> -->.. <title>Soci.t. G.n.rale | Connexion
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:assembler source, ASCII text, with very long lines (14298)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):25614
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0517589993062
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:DicfqRQvyAc871ubqW/zJvzxfOVRW6GJWlE92114SAtZ5eeQgtz:ubAc871u1/zlzIVRW6GJWlE9211feQi
                                                                                                                                                                                                                                                                        MD5:EA9A49765F8A8AEB9121E47D2A966FEE
                                                                                                                                                                                                                                                                        SHA1:CDF3DB322CEF6ACC3163159766B727D72A186003
                                                                                                                                                                                                                                                                        SHA-256:7FBDDC4251D2EC0BB7A139025DD20456472AE702CE3DAF68323CED38F3983990
                                                                                                                                                                                                                                                                        SHA-512:07228A801F2265BB6C6AA2D22E582046B9F04611250A6DA5DADD17D01AAD1EA617FAD22E5F9304F64AE5B14E827021A8EDA98C7E5E1689EA4AA2945AE773B387
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/sites/default/files/css/css_UErOdaxdoBh4ONG2XwLv0TbNyhVFluDhZ43vMnsOsQw.css?delta=0&language=fr&theme=sg_refonte&include=eJxtkGFuwzAIhS8UxdqJLIyJg0qMZ8ym7PRLK21Nqv5B6Hs89MB2G7SFBEaTldhp0TooFNEEMjXoUDq01ULu3kDmJ5m9Nk_CtlI-W00Yb2fQ3NaYRNHO9DAOriVmRd-ojosIODx6vUTqhN2PrMfsGd8XR1x5WTpZRKHLInPEB-a77Yvp28KjzptmF3oJnqnHsTeKH5cDoFCkzEOnJPCzB1HI06cfdwrXW_jvIlceb4Wmsi8s8k6cUDv9_Rd8KOrWhAb9Airnosw
                                                                                                                                                                                                                                                                        Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..ui-helper-hidden{display:none;}.ui-helper-hidden-accessible{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;}.ui-helper-reset{margin:0;padding:0;border:0;outline:0;line-height:1.3;text-decoration:none;font-size:100%;list-style:none;}.ui-helper-clearfix:before,.ui-helper-clearfix:after{content:"";display:table;border-collapse:collapse;}.ui-helper-clearfix:after{clear:both;}.ui-helper-zfix{width:100%;height:100%;top:0;left:0;position:absolute;opacity:0;-ms-filter:"alpha(opacity=0)";}.ui-front{z-index:100;}.ui-state-disabled{cursor:default !important;pointer-events:none;}.ui-icon{display:inline-block;vertical-align:middle;margin-top:-.25em;position:relative;text-indent:-99999px;overflow:hidden;background-repeat:no-repeat;}.ui-widget-icon-block{left:50%;margin-left:-8px;display:block;}.ui-widget-overlay{position:fixed;top:0;left:0;width:100%;height:100%;}..ui-a
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (17663), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):17723
                                                                                                                                                                                                                                                                        Entropy (8bit):5.542137108340775
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Ed3eifStQRNDbKiNmr4QdWflRJ+nz9BT3ch0D+chFdWXMnDlysGyws:T2aRWwJphDdOc
                                                                                                                                                                                                                                                                        MD5:88636A60A1CFFE69A9FE4C4D671B3BC5
                                                                                                                                                                                                                                                                        SHA1:BFC9E623DF5F691BBCAB61B3C84C063852554D38
                                                                                                                                                                                                                                                                        SHA-256:5E442C574979141D7780781E37B28F877A2DDE484D118CCEDE56CF3E95C68D5C
                                                                                                                                                                                                                                                                        SHA-512:183C99FABB647367C9B69C172697E727A7DCB9371E79EE226837163E3FA1A74C2955807D10986F77754CAC9B0FC2285000737CE0F9EB698146D2FF8D15E3CA79
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[697],{914:function(e,t,n){"use strict";function s(e){return s="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},s(e)}function o(e,t){for(var n=0;n<t.length;n++){var s=t[n];s.enumerable=s.enumerable||!1,s.configurable=!0,"value"in s&&(s.writable=!0),Object.defineProperty(e,i(s.key),s)}}function i(e){var t=function(e,t){if("object"!=s(e)||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var o=n.call(e,t||"default");if("object"!=s(o))return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==s(t)?t:t+""}n(3248),n(26776),n(22438),n(82127),n(65978),n(51924),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,n(43449),n(46886),n(65361),n(46360),n(77853),n(76327),n(64700),n(56766),n(51693);t.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28339), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):28358
                                                                                                                                                                                                                                                                        Entropy (8bit):5.34936799205442
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:JzQAYexS681tAHaZjvu338nfbwkuPeGZjbztAUAoDHNZlZhdViklgQ:Jv468+adJnfboeGBzAoDtZlZhdVrgQ
                                                                                                                                                                                                                                                                        MD5:16B3E5B8C976F547E38457BBE649245D
                                                                                                                                                                                                                                                                        SHA1:33E96A50855B510393D414B5B9A0CE52076900C1
                                                                                                                                                                                                                                                                        SHA-256:F5EE594BC07E7CA8642AE8376C6888C2640F46D49D0956B23576AB90749D49EC
                                                                                                                                                                                                                                                                        SHA-512:2EB8D8B5C121CCC8BD60AFC04EA3DCF07E94BC50DDDC129A91BD33D4284E99AA5C7D185A340403D2B6D877446E4013F7FCF3FF52747BBCD9351290BA4523B88D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.9899.chunk.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[9899],{914:function(e,t,o){function n(e){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},n(e)}function r(e,t){for(var o=0;o<t.length;o++){var n=t[o];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,i(n.key),n)}}function i(e){var t=function(e,t){if("object"!=n(e)||!e)return e;var o=e[Symbol.toPrimitive];if(void 0!==o){var r=o.call(e,t||"default");if("object"!=n(r))return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==n(t)?t:t+""}o(3248),o(26776),o(22438),o(82127),o(65978),o(51924),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,o(43449),o(46886),o(65361),o(46360),o(77853),o(76327),o(64700),o(56766),o(51693);t
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 66856, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):66856
                                                                                                                                                                                                                                                                        Entropy (8bit):7.99653559280276
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:+cmvcxoJW8HlLS3xPd02eUdDFKZkqXOL01df+RD9y:+cmEAWKKPdteUdDKbeL01h+e
                                                                                                                                                                                                                                                                        MD5:3255356E2EF8D50C80E33FA56CE3E561
                                                                                                                                                                                                                                                                        SHA1:3E2C45DBB845FEEF2A0091748B32FDEDE2DA6AA3
                                                                                                                                                                                                                                                                        SHA-256:85C38352712041C50428F57FDE76DA934384F91015E46878072115F04B00F531
                                                                                                                                                                                                                                                                        SHA-512:AC7BA9EC56DAA02AE12CF4AB19B4399480A571532A76B35336633CBF5B9E6090F03995C9840F1AA05532992B90A126363546543F5C36845FDE74E09A5A643640
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/fonts/Montserrat/Montserrat-Bold.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2.......(......pp............................?FFTM..........h.`........H..0..p..6.$..\. ..]......[.*....M~s.k.w(.J*.ET..."@...D.v..3.....P.9...A ..~A..II..:.p'................L~......o..r....@B9.R....Q4.XZLL41F..B.1.T..$....b).)..HU.i.S.b..&Z..#.....@....!....q..c..N.I.^k6s.?....,Z.....p..%....zR...-...$.c.A..S.....23?kj}...U..RJI.mHB......wUgg.. .sK.v......vu.V.y..:8..t|.H.9.UUA...t>=C..u].s..<.TA....]......H).1..."B...t.,.D.;.=..;h$.r.9.*%HB..#......(W.j.s..n..q%.R..u.....&\=5x....SO.....{...}"W.....)n..:TK/......"2..pf .!..?..s.yQ.D..I.....7k...9.$.R.).T.Bf....Y.{`o.6.k..~.....K..7.......[..`m-..J... .,...E...{.j.i.).[......N..?.q...h8....s[.S.7........a._~<.Y... ,...."U..PMh.aY........O.J.'n....8.l..|..r......j....:.1..c..<x1P...=V..#.6C.............jK.1......>H.h..............4...[..Y.f.b.V.j@...n..0R..R...A^+Kuza..d[.f...s...Z...mTN>..R...&..m&....9....u.[.{.X...<Mg..Nj........5d...1T.t...m1.^....E<.C..z|.c..P..z!..#}...=uP.....^^..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28787), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):29681
                                                                                                                                                                                                                                                                        Entropy (8bit):5.075903572090802
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:MdNmfdqP7BA6RHaIKlcnFNNhKwpQkkzfHtuRB:ZfdqP7XzFPhKwszfHtuRB
                                                                                                                                                                                                                                                                        MD5:8B73541DE63E2FA5FC3021F697D7702C
                                                                                                                                                                                                                                                                        SHA1:1755C6FA6FF419DAAB5E409BC7451E6AAB2CDFEB
                                                                                                                                                                                                                                                                        SHA-256:31D3080E9FB7BE241F17125163B41078342C7D9690630B6F155E447CF53CA33B
                                                                                                                                                                                                                                                                        SHA-512:78DEB33F4EFA394CC77C41889184175B41E86ADA86EFA1C84F223B34C2D235554C6EFC41948AE1B88E3FD8D2970F5F64DDE3DC69D727E255A1D6AADB2DCB2D0F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(){try{window.didomiRemoteConfig={"notices":[{"notice_id":"cJbDRzzH","default":false,"platform":"web","targets":["www.societegenerale.com","investors.societegenerale.com","p-backend.societegenerale.com","h.societegenerale.com"],"config":{"app":{"name":"Societe Generale ","vendors":{"iab":{"all":false,"stacks":{"ids":null,"auto":true},"enabled":false,"exclude":[],"include":[],"version":2,"minorVersion":2,"restrictions":[],"gvlSpecificationVersion":3},"custom":[{"id":"atinterne-cR7P7C3e","name":"AT INTERNET","policyUrl":"https://www.atinternet.com/en/data-protection/resources/","purposeIds":["mesureda-R7hrVVR4"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"hotjar-rTjrFpb7","name":"HOTJAR","policyUrl":"https://www.hotjar.com/legal/policies/privacy/","purposeIds":["advertisin-iQNh3A34","mesureda-R7hrVVR4"],"legIntPurposeIds":[],"usesNonCookieAccess":false,"lang_urls":[]},{"id":"twitter-KnyJP9FB","name":"TWITTER","policyUrl":"https://twitter.com/en/priva
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21288
                                                                                                                                                                                                                                                                        Entropy (8bit):5.509305161562126
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:tsHBTLCbJ6CMm33VcFXoduJzRPOv0X0AcVqxZ7JHdIq56U0:tshTmFiFNodKRoI0ApM
                                                                                                                                                                                                                                                                        MD5:03256322805A2A82E4E7BA8962BA95C6
                                                                                                                                                                                                                                                                        SHA1:C5C79F2373161D3691723DF5D6A7CC6D48906F5C
                                                                                                                                                                                                                                                                        SHA-256:CD57FD117375947F3C8063A16F1FAA01846610E7D99D689F4BE3587D9CAE367F
                                                                                                                                                                                                                                                                        SHA-512:D03057AEADE8EFAB9D00AFDBA0B5FE69184CFCBE5D1141B53655D7EB475F20476E55205B176C12661665576D992A07F3E505DD75259A51B38181CBBAA44F649B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/interact-front/public/interact-lanceur.js
                                                                                                                                                                                                                                                                        Preview:!function(e){function t(a){if(n[a])return n[a].exports;var i=n[a]={i:a,l:!1,exports:{}};return e[a].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};t.m=e,t.c=n,t.d=function(e,n,a){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=4)}([function(e,t,n){"use strict";t.INTERACT_METHODS=["addListenerOnInteractReady","triggerFeatureWithEvent","init","setPageInfo","showQSat","openFeatureStickyPanel","addFeatureStickyDock","getFeatureDisplayStatus","setStickyHidden"],t.INTERACT_CONTAINER_ID="interactWrapper",t.INTERACT_FEATURES_IN_PROGRESS_LOCAL_STORAGE_KEY="interact.storage.features_in_progress.value",t.API_CONSTANTS={PARCOURS:{"GRC_KLI (Test)":"GRC_KLI","GRC_ME (Test)":"GRC_ME","POM_ME (Test)":"POM_ME",BAQ:"BAQ",BAQ_VIREMENT:"BAQ-Virement",BAQ_PRELEVEMENT:"BAQ-Preleveme
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):274
                                                                                                                                                                                                                                                                        Entropy (8bit):5.113209693043914
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:tnrplGgKumc4slZRtM65tcEJM0iAJUVMXpUWaW/cSNDcii:trrGgKu3M65q0/UVMKWNc0vi
                                                                                                                                                                                                                                                                        MD5:B330FDD9302CE10DE04B585A53BBFCC2
                                                                                                                                                                                                                                                                        SHA1:FC95A39F42DE98F2AC4DC8B6B320B2D3B2A5D3F2
                                                                                                                                                                                                                                                                        SHA-256:2617692DD83BB0A2663F51B6EEE49C0B30ADE58D02E6F71CDF115479A325E6B6
                                                                                                                                                                                                                                                                        SHA-512:CCAF783EA1ED2F68F61D5C358671ED56165C277BF641DFB98EB9EBC440836CED4D4523A62BD396F67C21F14B91DB1F7423E492DF972E483C62599F79F807A131
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="1.2rem" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd" d="M13.3977 7L11.9126 8.5544L14.8488 11.4369H5V13.5916H14.8181L11.9126 16.4445L13.3971 18L19 12.4997L13.3977 7Z" fill="#E2010B"/>.</svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18924, version 2.66
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):18924
                                                                                                                                                                                                                                                                        Entropy (8bit):7.988457542865687
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:VQgpUNtqbK6GS0kVlloayGqKKxacgRbNCuXBiWz05K1aw+rNtWJuQ80v:VQ5vq7xlBOWCuRiw4tW4p0v
                                                                                                                                                                                                                                                                        MD5:F33776F0E63DA7A247E8C4F6ED2E9A7A
                                                                                                                                                                                                                                                                        SHA1:5F4C122D47326F45C9A438E32290A34BB125EEFF
                                                                                                                                                                                                                                                                        SHA-256:6787AF376AAF043B9E6A44C791EB339B1C2704D4CB0BA71164152DE9B58AABA8
                                                                                                                                                                                                                                                                        SHA-512:AEF23C0FE1E272719136D19669430E4E5D1C7F553E78BEB07ED9BD7552129BEB00309D5178A488AA8FA72DC3BFD24949327A97B5D3CAB08F7DC18F8DBC216546
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/common/fonts/montserrat-bold.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2......I...........I....B....................?FFTM.. ..h. .`..Z.8..e.....H..q.6.$.."..T.. ..T..a...?webf....5..(n.b........T.g...l...YZ......!...V.-R$(pf..d.3.t..."e.*.}.......<./E.dQ.<........0.............n....o.......s&......F..|..R...`Z.,A.(...$;#.(.!. *..l]`..5;.......k..{.`...f.D...r..i.d~.1}'.....>1"G....1:..,.G..v....(Q"..J[(Q.YM......T3.5.'.+]u....R...a..:.f.k....?.Q...&.<^...hf.....%.D.*Y]#}....^.9.;.9....3..~.r.?..c....a....C.!......&..A.....sA..%W.z|...NM..D_?.....1.r...;.mu..-.I...X....&!i...~.+\..L..D..29..:!I.8..'..E..m.3.\.z%..'..fdd.Y.Z....iek/E..M...fQW.......k...2.r..<?]_.Y..gVT.w..z. ....z.z.=1d.sb............d.I.r.;...S.....J....#.3.P.3j@..[....a`6..n..4..f/-..V.WD...Q...#.......~5!s.C;N.........%...Z..........!$Y.....a8B:.. .#.!Da.2..z.)$..T......<c..E...Jg*.,.....@-.....Q.v_.....H.z...(J{.5...s.{cL${..].}d|...x.'.......@..A...bfR....:....../...v...lZi.c|...An.s....m[...*...?cj..N{In...*.."...i!.......zl...k.F../.WH..~.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (13657)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13738
                                                                                                                                                                                                                                                                        Entropy (8bit):5.205838245519268
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:ZHxq3P0mtcqNQty1YbvCqNeqmfssqqV44Oq+e2ARD1pwVyMklQd8phIL6bMKg4Hu:KIbKk846xOg33MkMWDgjKgP
                                                                                                                                                                                                                                                                        MD5:D19EFC49FB4C437475F4694AA09377F4
                                                                                                                                                                                                                                                                        SHA1:7E895DDC5D49A844D91640B8F9816A0E91FB5B83
                                                                                                                                                                                                                                                                        SHA-256:F28B6011E41A1C5E24FEB23AAB3FBFC450E74C8DF1B350D65AEC45711176527E
                                                                                                                                                                                                                                                                        SHA-512:FF0D54AC03D4C9365F7D4F9D9AE4F53E9BA1967BC3CB938B5BE6594C8537C86014E231223FB1B02D2ACB62C31EDF2AADBAF98C00D49BB66DAD55ED8D4D42BBA1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.5547.chunk.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see swm.5547.chunk.js.LICENSE.txt */."use strict";(self.webpackChunk=self.webpackChunk||[]).push([[5547],{55547:function(t,e,r){function n(t){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(t)}function o(){var t=f(r(55828));return o=function(){return t},t}r(3248),r(26776),r(46057),r(22438),r(43449),r(82774),r(61819),r(56979),r(31223),r(77853),r(96979),r(6388),r(82928),r(76327),r(3622),r(65978),r(41472),r(68191),r(69490),r(70553),r(94854),r(87825),Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,r(82127),r(64700),r(38655),r(51693),r(63299),r(51924);var a=f(r(5882)),i=f(r(22743)),u=f(r(94613)),c=f(r(88348)),s=f(r(4757)),l=r(57358);function f(t){return t&&t.__esModule?t:{default:t}}function p(){p=function(){return e};var t,e={},r=Object.prototype,o=r.hasOwnProperty,a=Object.d
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                                        Entropy (8bit):3.625
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:HlGiCkY:FGiCR
                                                                                                                                                                                                                                                                        MD5:728ECC11B17EB002438C146C93ECBE00
                                                                                                                                                                                                                                                                        SHA1:7326669DAA59B214AC28380EC383C26F519FA261
                                                                                                                                                                                                                                                                        SHA-256:3AC38FAEE538CFFCCF937744B7C5BAB10DE76598B782CB0AC0C125EDABD5EF3D
                                                                                                                                                                                                                                                                        SHA-512:503B6DAB1D63CDD4668EB98B7AD8EC342C2F89684C37F04DB14B3AA62A58B737ABE78648D98CF4A1158B0CBD464E920579EB389344D43716AAAE6B08A32EF4C8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnTVgDVLJStBRIFDXRxoFw=?alt=proto
                                                                                                                                                                                                                                                                        Preview:CgkKBw10caBcGgA=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2179
                                                                                                                                                                                                                                                                        Entropy (8bit):4.76614571519783
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:kGflHfr2frp+9ftVXKSWW/CstTCstj+OdfoXKep++3fXXKwK:kGf9fr2frQ9ftVXLWW2AfoX/QMfXXpK
                                                                                                                                                                                                                                                                        MD5:E1DE75E1F4F5E4465FB6345BABE3E023
                                                                                                                                                                                                                                                                        SHA1:0E9F221B71C1F1AFA689B16F9B3484C774A00B6B
                                                                                                                                                                                                                                                                        SHA-256:5AE4A4557AE11AF6B6E1EF325FE9BC72FB7B67E8B5723FDF7E1D2150E33DA077
                                                                                                                                                                                                                                                                        SHA-512:E9F565935EC60EAB06DF3B09AEA1FB521DF22C1B9E5487F4ED48F747D062EC639AB903994B046C212ABDEF9C9F744C6EBF411F2D0D8197FEA2FD72693735D84F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:[.. {.. "id": "_497011024",.. "active": true,.. "date_card": "2024-10-01",.. "thematiques_card": "6",.. "sous_cat": ",_3ap9sne1y",.. "titre_card": "Le retour du compte . terme",.. "extrait": "Faites fructifier votre .pargne en toute s.curit. en immobilisant votre argent pendant une dur.e d.termin.e . l'avance.",.. "desc_card": "Faites fructifier votre .pargne en toute s.curit. en immobilisant votre argent pendant une dur.e d.termin.e . l'avance.",.. "url_card": "/nos-conseils/epargner/compte-a-terme",.. "img_id_card": "epargner-kartthikagini",.. "img_desk": "",.. "img_mob": "",.. "replay_time": "3",.. "date": 1640271270136.. },.. {.. "id": "_1sn240924",.. "active": true,.. "date_card": "2024-09-24",.. "thematiques_card": "1",.. "sous_cat": ",_alwtyba0b",.. "titre_card": "Acheter ou louer sa voiture .lectrique&nbsp;?",.. "extrait": "Parce que chaque solution
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65211)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):94486
                                                                                                                                                                                                                                                                        Entropy (8bit):5.457007563562193
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:ct4XsGSa7EfFlHgKxWB4L3BKvB/Ge7ziP3eQHCt1z8Oz8yKI+30pQe3M:ZsdDrwv1LJ+3sm
                                                                                                                                                                                                                                                                        MD5:7896F12AD9D7384358E5C86180F9EE92
                                                                                                                                                                                                                                                                        SHA1:44718FCD01661E58C2EF7EC823AC15B2FD0C6BF5
                                                                                                                                                                                                                                                                        SHA-256:E99B5AD6C105C822BB00478F880A9BBE0ECDA54CF1F658A62797DD81F68AF0D9
                                                                                                                                                                                                                                                                        SHA-512:2FE7F02D4C6251BB11C02DFFDB49B98009A7E355B5DD3453B8189687DE01784BE37197DC0E84FB107192EE80B8BE2005EB721DDF3A1239EBC3D9A7057ADD01F5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/bddf-tms-cmp-privacy/1.17.0/privacy_v2_30.js
                                                                                                                                                                                                                                                                        Preview:/*. * tagContainer Privacy v94.3. * Copyright Tag Commander. * http://www.tagcommander.com/. * Generated: 16/09/2024 11:58:25. * ---. * Version : 072. * IDP : 30. * IDS : 3967. */./*!compressed by terser*/ if(tc_privacy_used="undefined"!=typeof tc_privacy_used?tc_privacy_used:0,"0"==tc_privacy_used){"undefined"==typeof tC&&(!function(t){var e,i=t.document,n=Object.prototype.toString,r=function(t,i){return new r.fn.init(t,i,e)},a={};r.prototype={constructor:r,init:function(t){return t?t.nodeType?(this.context=t,this[0]=t,this.length=1,this):void 0:this},each:function(t,e){return r.each(this,t,e)},ready:function(t){return r.ready.promise(t),this}},r.fn=r.prototype,r.fn.init.prototype=r.fn,r.ssl=r.ssl||"https://manager.",r.isFunction=r.isFunction||function(t){return"function"===r.type(t)},r.inArray=r.inArray||function(t,e,i){var n,r=Array.prototype.indexOf;if(e){if(r)return r.call(e,t,i);for(n=e.length,i=i?i<0?Math.max(0,n+i):i:0;i<n;i++)if(i in e&&e[i]===t)return i}return-1
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):506
                                                                                                                                                                                                                                                                        Entropy (8bit):4.8275583569128955
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:Ud79Z7toQmSMVTSFQZzIKevHMXriHHb6RLhXiuw+yWxk3lxiv:kBvoQmJVCQqhyrinm3XYQxalO
                                                                                                                                                                                                                                                                        MD5:E659C4F62F1A3C2830C1F6D754B3B40F
                                                                                                                                                                                                                                                                        SHA1:76D9C14FDE45CED4601A75A37BCE8F1B3582FB80
                                                                                                                                                                                                                                                                        SHA-256:4A4AF425CE4650A79F73EA5D66F084A3DDF6636A2B2013B86B9B874F37ABED83
                                                                                                                                                                                                                                                                        SHA-512:7BDED57C7144D07DD42B6015170B867587F8AFFFB511EC92DE0B28C89EBE1AFEF5FDDD987717EC363CF9BC0B366435E438758EFF85BC59915EA8051BEBACF6C4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Defines a backwards-compatible shim for the jQuery UI :tabbable selector.. */..(($, Drupal, { isTabbable }) => {. $.extend($.expr[':'], {. tabbable(element) {. Drupal.deprecationError({. message:. 'The :tabbable selector is deprecated in Drupal 9.2.0 and will be removed in Drupal 11.0.0. Use the core/tabbable library instead. See https://www.drupal.org/node/3183730',. });.. return isTabbable(element);. },. });.})(jQuery, Drupal, window.tabbable);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1421
                                                                                                                                                                                                                                                                        Entropy (8bit):4.643100668403921
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:7OoX7KEUL6H5X1lz//Tf+gJvH2rT/Jw2l/crfUQZZtAhIuaEvq8hs3uFc371CLL:7n7KEULi3lz//igyx/crsQS6uTS8hs3g
                                                                                                                                                                                                                                                                        MD5:76949B8336A7A98EAFBF64D098D82DDC
                                                                                                                                                                                                                                                                        SHA1:1D3369906A5949E16B439A79837EC2B0B86CA062
                                                                                                                                                                                                                                                                        SHA-256:A808FD1B1527CAC9F38B47B98924892B1F9F9832E18E1CC4562687B4FD5D3766
                                                                                                                                                                                                                                                                        SHA-512:9B1EDE524B65AE7EC0D4804F59946286675CFF0241ED37125F128538B421A9D2C3D818D153818E2093B5C1C19824DE944A7CA374D217ED915E6A61949BE3F99B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/js/page-edito.js?skwm32
                                                                                                                                                                                                                                                                        Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};./*!***********************************!*\. !*** ./src/js/node/page-edito.js ***!. \***********************************/.;.(function (W, $, D) {. 'use strict';.. if (typeof W.sg === 'undefined') {. W.sg = {};. }. let sg = W.sg,. $D = $(D);. const $root = $('.node--type-page-edito, .node--type-communique-presse');. let pageEdito = (() => {. /**. * @function sharerEvent. * Open share popupShare on click. */. let sharerEvent = () => {. $root.find('.share-button').on('click', e => {. e.preventDefault();. let $link = $(e.currentTarget),. url = $link.attr('href'),. title = $link.text();. popupShare(url, title, 684, 550);. });. },. /**. * @function popupShare. * config popupShare. */. popupShare = (url, title, w, h) => {. let left = sg.viewport.computeWidth() / 2 - w / 2,. top = screen
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 590x330, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):42428
                                                                                                                                                                                                                                                                        Entropy (8bit):7.976774186782536
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:zg0fUvWHDbRnTvtfnm0FnlParcbBwX9TFXNna5Dif5FlszHdpRiqU/D4Lvu63T:zPwCnz9ZFnlSrcb6X9TFXeDUf09zC/CT
                                                                                                                                                                                                                                                                        MD5:DD1F567491DB2ABD6E7A7C97A99340AE
                                                                                                                                                                                                                                                                        SHA1:AA1F2C26F52B1647F2000073AC432B1A802D9B36
                                                                                                                                                                                                                                                                        SHA-256:093237FDA088782D68534FC3CBE543D8632CEB38EE1F66CE0C1F7BCCF9A96040
                                                                                                                                                                                                                                                                        SHA-512:0C7CAE823798D836419CA51376C7B50A9520FED1CCFBF463406749EB39EAFF1D8DD1C2331FFF8F49C23C415496C6944A71BB3E934A2B3B18C14D99BE91AB76BE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................J.N............................................S.........................!1..A."Qaq....#2s.....$%&3Br..Rb....6Cct..45S...7DTd.....................................?........................!1..AQ."2aq........#$34B.R.5b.r..%C..............?..0^(}.`P.|.X.j..!.....P..D.$.<......d......P1..s......_a.....R......o..`w.96...F.....^G.k.(........".oU...t....f..e..Y.`0.0j..b.....qh..Ms.@.-.v.?./.....n^..i.....f.6.BT....'E.#....4..)...F....3.O.dw..D..B;..tJ..jS.@..: ...DE...|DO.1...z..../...........i!......f..4....X#H.......b&.......@...h.......k.@.01...D..M..5.4U.....U.dG.Dw1....n.[@\..0G{7D.Dw......uh.%.E..(C.!..V.F.$D...%w.._.P..d`n.h..P.T,r....3..r..[.d.B.L.....T-......b.!.h.......J.l..H....{.D.}^..n..`1......oS....]c..p..9..>E.....yS.o..'..\........(.......P:"(p...-.*.CK7N..#.l`..4... .L.|Y.]....a.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 75420, version 0.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):75420
                                                                                                                                                                                                                                                                        Entropy (8bit):7.995475706603977
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:z2+NgW/0fZ9xWpsJrF2F5w1tUcZ4AasqHjBC5mRCWYCS6Fh:z2fIpsQa/VZ4AasqE5mg3CjL
                                                                                                                                                                                                                                                                        MD5:52F5045B30343CD0E0A5ACBD215A50E9
                                                                                                                                                                                                                                                                        SHA1:DC37D3EF1B5939AD6A5DFAE601AE183C503095F2
                                                                                                                                                                                                                                                                        SHA-256:F679EFCE1EA9CBED26A573AA8C8DB1D01FE51ABE4FCC2A77D18AB7BCB03E0BB1
                                                                                                                                                                                                                                                                        SHA-512:81ED5A9FAA47BAADF62BA9F892C7D0A741419831AEE61A9C4FF54D47DB46E9BD01C4B57E2E4A2C2D23635280F0FB8E3136C121F6372701209F7ACEF663D6261A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/fonts/sourcesanspro-regular.woff
                                                                                                                                                                                                                                                                        Preview:wOFFOTTO..&.................................BASE.......:...:....CFF ..........`...9DSIG...D...W.. X8.kGDEF...........(X(Y.GPOS..........L*.W..GSUB............w...OS/2.......X...`Z.[cmap...H...>....j.A2head...D...4...6..Q.hhea...x...!...$....hmtx...$.......`.\..maxp.............YP.name.......J..<..-..post........... ...2x.c`d```.9#f}.V<..W.f..@......a....{Y:.w....L Q....Tx.c`d``...=.......X:..".%...........P..Y..x.c`f<.8.......).....B3.1.1*.E.Y..Y...X..v.<#..8.8.280(.....?.....FA.... 9..LS....3.4E..x..ZK..Wv..5.<. .lL.....-...V.5.[@..Y.f.&i.[.!.T..d....*6.F6..Ye.m.E~.,.,...d.?..;.[......`.2./..=...|.q..q......q...>f.......=..g$.........8_9./..:.8......u.K.?r.|gO..:?....#..v.d|.O.g'......0c....72.q.._..=...........8...gh.s.C|....".../..\..9.?8...N..K......>.W.....'.d........|.....C....#........'..C..e.z...w....$...O..M..c..2.......%..4..su..d.A?.Tk..k.]f..2..I.HR?..j....L.u...\..e:..?.. M.z....Is....V....L....+.q...}..,Hbef.<...?.'.8./.[...g..F'........_..o.).
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1911
                                                                                                                                                                                                                                                                        Entropy (8bit):4.917221572935462
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:1F5YgrOSQLrOVw9HbTQflKJrOfR3rf9h2ER7BRds5:1F7rOVLrOVwlb8fgrOf9rfX2ERljg
                                                                                                                                                                                                                                                                        MD5:C7561F7C82488A89DFEBD17D88EE1228
                                                                                                                                                                                                                                                                        SHA1:1F772743A94FF966632603C15ACE99848BF61284
                                                                                                                                                                                                                                                                        SHA-256:42D1DC709AAE2BDED3FAB89A75B78AC71AC56A5BC9938E213BB95DD47FB87FAE
                                                                                                                                                                                                                                                                        SHA-512:2EB3BDDD06FBF5A46F42E52B146BB93E351370793DA24CB8E873505C97BB9590BD65F1B544E47F310F141B39E9C5960B477BA304CE19B3CE5A1F210FA1C50E69
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Particuliers/Home/Login-Page/User-Login-Page/css/eo2680-style.css
                                                                                                                                                                                                                                                                        Preview:.eo2680-card {. max-width: 470px;. border-radius: 5px;. border: solid 1px #dedede;. background-color: #ffffff;. padding: 24px 21px 24px 21px;. margin: 25px 0;. font-weight: normal;. font-style: normal;. font-stretch: normal;. line-height: 1.5;. font-size: 0.94rem;.}...eo2680-oob--title{. font-size: 24px;. font-weight: normal;. font-style: normal;. font-stretch: normal;. line-height: 1.33;. letter-spacing: normal;. color: #333333;. margin-top: 0;. font-weight: bold;.}...eo2680-card figure, .eo2680-card p {..display: inline-block;..vertical-align: middle;..margin: 0;.}...eo2680-card figure {. width: 72px;.}. .eo2680-card p {..max-width: 339px;. margin-left: 10px;. font-size: 0.94rem;.}...eo2680-oob .eo2680-card span+figure {..vertical-align: baseline.}...eo2680-oob .eo2680-card span {..margin-bottom: 10px.}...eo2680-oob .eo2680-card p a {..margin-left: 17px;..margin-top: 10px;. display: block;.}...eo2680-card span {..display: block.}...eo2680-pass--txt
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (591)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):592
                                                                                                                                                                                                                                                                        Entropy (8bit):4.796083480550535
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:5mN/DFelH/O9ZF6/H/6/D+3GQR4ng2RW3LtfJzI5MIIvJuT:+8lHG9bIfy+3GQR4dRWb+zT
                                                                                                                                                                                                                                                                        MD5:350ADDF379339FB97F1BEF4F8CD83896
                                                                                                                                                                                                                                                                        SHA1:F5EE004A6376F37665783FAE10089C6A116C12C0
                                                                                                                                                                                                                                                                        SHA-256:701EA6DCFD26B2D61367AEAE7C618FFEAB6E2FF8E6B571907BCB9E7A929EAC9C
                                                                                                                                                                                                                                                                        SHA-512:00C8826EEE1917D15D60DBC829407160652C14878AC34DBD85DEE7B9902FACEF38F3B1D88C2301AD3694456AA6E222D44FADD5CB2173392F7D695CA0C8E67D22
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(i){"use strict";function o(t,n,a){return i.chain(t,function(e){i.isElm(e)&&i.each(i.toArray(n),function(t){var n,r="data-"+t;i.hasAttr(e,r)&&(n=i.attr(e,r),i.attr(e,t,n),a&&i.removeAttr(e,r))})})}function e(t,a,u,c){i.isUnd(c)&&(c=!0);return i.chain(t,function(t){var n,r,e;i.isElm(t)&&(n=t.parentNode,r=i.equal(n,"picture"),e=null,c?e=r?n:t:r&&(e=n),i.isElm(e)&&(e=e.getElementsByTagName("source"),a=a||(r?"srcset":"src"),e.length&&o(e,a,u)))})}i.mapAttr=o,i.fn.mapAttr=function(t,n){return o(this,t,n)},i.mapSource=e,i.fn.mapSource=function(t,n,r){return e(this,t,n,r)}}(dBlazy);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8052), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8053
                                                                                                                                                                                                                                                                        Entropy (8bit):5.261125236228131
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:RIHCpWznOqpMCp/RhcjvQSf8fnUt/rjEi:RCCgjqCtY0kUi
                                                                                                                                                                                                                                                                        MD5:BB88913F8EC38FC674ACC579CC809E31
                                                                                                                                                                                                                                                                        SHA1:FCE359A25984B91E4E98CA1E26802289F09769CA
                                                                                                                                                                                                                                                                        SHA-256:AB4EDDA6F81C7FFA52CBC62B434937BF981A81165CD43B33434F4B9F87C9EF42
                                                                                                                                                                                                                                                                        SHA-512:52666C190ED7515D066D2DB13FBBE0765FF50F16E632FF87125E8BB17F351ED7C6353714F21505B40BF1135CD11ECDA5EB27FB5F1BA0FE2E5EDEC4BF8C860B9D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[1981],{89221:function(t,e,n){n(3248),n(26776),n(22438),n(65361),n(82127),n(96979),n(65978),n(20546),n(42454),n(51693),n(51924),Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,n(47813),n(46886),n(31223),n(64700);var a=d(n(66250)),r=d(n(86144)),o=d(n(23244)),l=d(n(5882)),i=d(n(22743)),u=d(n(94613)),c=d(n(19899)),f=n(55644);function d(t){return t&&t.__esModule?t:{default:t}}function s(t){return function(t){if(Array.isArray(t))return b(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||m(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function v(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var n=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=n){var a
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4801
                                                                                                                                                                                                                                                                        Entropy (8bit):4.721753603468517
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:7OIQnCI099rorsq1OeTSnwjwU1U8UGUR0bFspVxqXZ2QmVmOI6AyU73zSl67fQP9:t79rqJrTS3gprsSkwJ2QmVmOI6NIQV
                                                                                                                                                                                                                                                                        MD5:7B81BAB8037EFE32E39E0BA772C4DCA9
                                                                                                                                                                                                                                                                        SHA1:5E96C0AC6A9B922F95549B8DE1FE2D73FED5B0DB
                                                                                                                                                                                                                                                                        SHA-256:D9DA55C15AEC36FEB47D3B06954342CFB7DB1892E5D716AEDD144F4DB7AFEB7C
                                                                                                                                                                                                                                                                        SHA-512:73C6119A47A9D5A3687FA19F81C2760F058DA1AA9B7CC982E6012C957AE1F48F20FAE81F96AB689048E9DFBAEAAF5A9CFDA155A002AC4AE69E054F89421DE8C4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/assets/js/BDDF/swm-reinit-restit/icons/societe-generale.svg
                                                                                                                                                                                                                                                                        Preview:<svg height="1.5rem" viewBox="0 0 155 32" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd" d="M50.3489 4.24829C48.7238 3.5564 46.9872 3.1058 45.4406 3.1058C43.1773 3.1058 42.0478 3.59186 42.0478 4.47056C42.0478 6.97521 52.1329 4.95921 52.1329 10.3032C52.1329 12.5164 50.0613 14.2236 45.9095 14.2236C43.4485 14.2236 41.5271 13.7099 39.3174 12.5164L40.2267 10.5203C42.1653 11.6005 43.9735 12.0736 45.9259 12.0736C48.3878 12.0736 49.7064 11.3661 49.7064 10.3032C49.7064 7.56332 39.617 9.60699 39.617 4.60461C39.617 2.44591 41.6722 0.960938 45.3888 0.960938C47.615 0.960938 49.4854 1.45045 51.272 2.34732L50.3489 4.24829Z" fill="#1A171B"/>. <path fill-rule="evenodd" clip-rule="evenodd" d="M61.5955 3.03476C58.6621 3.03476 56.6553 5.02655 56.6553 7.58309C56.6553 10.1967 58.5732 12.1409 61.5955 12.1409C64.5971 12.1409 66.5064 10.176 66.5064 7.58309C66.5064 5.02655 64.5971 3.03476 61.5955 3.03476ZM61.5955 14.2867C57.5663 14.2867 54.2271 11.6004 54.22
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):85194
                                                                                                                                                                                                                                                                        Entropy (8bit):4.853002838284933
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:c7BsSRBRN/3ZYiCn9bcXZEJLSeW4VdtNplBpOyuaaHZv6mjq8OdGV2Dhz7XL4bQ1:cRBRN/3ZumoR1yCwW7Dv
                                                                                                                                                                                                                                                                        MD5:39B489F38F7C601BD122739DD765E4F4
                                                                                                                                                                                                                                                                        SHA1:C9CEB92ADDD6CD787A6F770D392CF12EE9509845
                                                                                                                                                                                                                                                                        SHA-256:FDF68446DBB4BA257F987E6BDCC7DBFF99EB0D234D50514121D3FE35F0D8B9E4
                                                                                                                                                                                                                                                                        SHA-512:44417D3974259BC3593E36470E55CFBF32079BBAD0C5F8802EE1275CEA530C225EE30FB4109E328ABCE5DA7AC4A90BF0ACF77E0764C8E7F98298C02706FE89C3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/partenaires/interact/interact-configuration.json
                                                                                                                                                                                                                                                                        Preview:{"commun":{"statut":"OK","raison":null,"action":null,"origine":"interact"},"donnees":{"featureActivationRules":[{"_templateId":"GRC_ME","ruleMatchers":{"templateId":"GRC_ME"},"config":[{"feature":"chat","ruleType":"immediate","idCible":"VENISE_GRC_ME","origine":"Pr.ts conso","idMotif":"CCOIW30","lblMotif":"Tchat Web- PretConso -SimulQuiz","priority":1,"mode":"sticky"}]},{"_templateId":"GRC_KLI","ruleMatchers":{"templateId":"GRC_KLI"},"config":[{"feature":"chat","ruleType":"immediate","idCible":"VENISE_GRC","origine":"Pr.ts conso","idMotif":"CCOIW30","lblMotif":"Tchat Web- PretConso -SimulQuiz","priority":1,"mode":"sticky"}]},{"_templateId":"POM_ME","ruleMatchers":{"templateId":"POM_ME"},"config":[{"feature":"chat","ruleType":"immediate","idCible":"DUBAI","origine":"Pr.ts conso","idMotif":"CCOIW30","lblMotif":"Tchat Web- PretConso -SimulQuiz","priority":1,"mode":"sticky"}]},{"_templateId":"FF_1","ruleMatchers":{"templateId":"FF_1"},"config":[{"feature":"chat","ruleType":"immediate","
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (711), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):711
                                                                                                                                                                                                                                                                        Entropy (8bit):4.848603481781352
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:0K/mA3KXq0EcpYidVH0Ec0WBwwF3G3MkrRNj3EC3Jj:E9DpYC+L3WFVJj
                                                                                                                                                                                                                                                                        MD5:79281F1FB20EE8956EDE11C4AF608409
                                                                                                                                                                                                                                                                        SHA1:E25FF0212BAC188B902A21C3AB989B394FE8D217
                                                                                                                                                                                                                                                                        SHA-256:0A2A772760A16E07B99FF6F6061B4D9B8C99BDE4152BD0DDE426D013987EF097
                                                                                                                                                                                                                                                                        SHA-512:69702EB3BCC4420F7C72A138D91DB544CA447FD305095D12694131E21F0B2C01BD5B03FFBB065435B62493B323BE36EAE8018A68E89504690A2B6A73562209A3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/staticfiles/Resources/stylesheets/spec56_btn_gsm_all_gcd_20240820151115.min.css
                                                                                                                                                                                                                                                                        Preview:.eip-spec56_btn_cto-pea .eip-spec56_titre_btn{font-weight:600}.eip-spec56_btn_cto-pea img{width:32px;margin-top:3px;margin-right:.5em}.eip-spec56_btn_asv img{width:32px;margin-top:6px;margin-right:1em}.eip-spec56_titre_btn{font-size:inherit}.eip-spec56_btn_soustitre{font-size:.82em;color:#8f8f8f}.eip-spec56_btn_asv .eip-spec56_btn_soustitre{font-size:1em}.eip-spec56_btn_gsm_all_gcd{clear:both;padding-bottom:.5rem}.eip-spec56_btn_gsm_all_gcd img{float:left}.eip-spec56_conteneur_btn_gsm{border-bottom:.125rem solid #dedede}.eip-spec56_btn_gsm_all_gcd a{transition:.2s ease-in-out}.eip-spec56_btn_gsm_all_gcd:hover{color:#f05b6f}.eip-spec56_btn_asv{border-bottom:1px solid #dedede;padding:.9rem 0 .8rem .5rem}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7742
                                                                                                                                                                                                                                                                        Entropy (8bit):4.562806266459005
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:+umdXiYhQe6BGhANHcFlaV4YR27VNZMgekOCy8h6x:+uzECc7JPyQe
                                                                                                                                                                                                                                                                        MD5:6E3A740BA245EFD884AE47BBB39635D5
                                                                                                                                                                                                                                                                        SHA1:B0A1AF0D7ED3F98FF4E4A823295A78D518AB928C
                                                                                                                                                                                                                                                                        SHA-256:053AD344148EC325066F0070A62CE45BCE9874C4C52F7706970533550E1F46CC
                                                                                                                                                                                                                                                                        SHA-512:3C393EF1AAED09E86CB19B23693DC05D101E80DAB1057078942A60AAB09E70933137A25BAC9937B80D2F7FAF6E7FDCC3EF5246073B8BF60FA6043E4D0C0DCF7D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Autocomplete based on jQuery UI.. */..(function ($, Drupal) {. let autocomplete;.. /**. * Helper splitting terms from the autocomplete value.. *. * @function Drupal.autocomplete.splitValues. *. * @param {string} value. * The value being entered by the user.. *. * @return {Array}. * Array of values, split by comma.. */. function autocompleteSplitValues(value) {. // We will match the value against comma-separated terms.. const result = [];. let quote = false;. let current = '';. const valueLength = value.length;. let character;.. for (let i = 0; i < valueLength; i++) {. character = value.charAt(i);. if (character === '"') {. current += character;. quote = !quote;. } else if (character === ',' && !quote) {. result.push(current.trim());. current = '';. } else {. current += character;. }. }. if (value.length > 0) {. result.push(current.trim());. }.. re
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1198)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1199
                                                                                                                                                                                                                                                                        Entropy (8bit):5.01876195684991
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:Bh74fyPa09zEG3SeuMF0+m3/yt9W1ZM7ly5XQdPkbwXid1Hce:PGy1d3xM+mPyaC7lgX1wXif3
                                                                                                                                                                                                                                                                        MD5:3D54CBDDCAB0782CBAB99D00BCCFD37A
                                                                                                                                                                                                                                                                        SHA1:91E66B338D320BB20770D9ECF23965F871246775
                                                                                                                                                                                                                                                                        SHA-256:12F77E1C919B7D64ECD61AB04AC820E4C88F06149E0EF12E11519B5DD94365A0
                                                                                                                                                                                                                                                                        SHA-512:03FC1B377AC41C8BD7E1E5C247C03C7D9BDC7B48020906B247AE80045E7976631426B418F2EF9FDD72A7EF6711AE7A553CFAAB629930375FB321A3C9954242A4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/modules/contrib/blazy/js/plugin/blazy.xlazy.min.js?skwm32
                                                                                                                                                                                                                                                                        Preview:!function(l,s){"use strict";var u="data-",e="srcset",d=u+"src",f=[e,"src"],b=0;function r(s,e,r){var t=l.closest(s,r.parent)||s,a=e===l._ok||!0===e,o=r.successClass,i=r.errorClass,c="is-"+o,n="is-"+i;return l.addClass(s,a?o:i),l.addClass(t,a?c:n),a?(i=s,c=e,n=t,a=r,(l.isFun(a.success)||l.isObj(a.success))&&a.success(i,c,n,a),0<b&&b--,l.hasAttr(s,d)&&l.removeAttr(s,f,u)):(s=s,e=e,t=t,r=r,(l.isFun(r.error)||l.isObj(r.error))&&r.error(s,e,t,r),b=++b),b}l._defaults={error:!1,offset:100,root:s,success:!1,selector:".b-lazy",separator:"|",container:!1,containerClass:!1,errorClass:"b-error",loadInvisible:!1,successClass:"b-loaded",visibleClass:!1,validateDelay:25,saveViewportOffsetDelay:50,srcset:"data-srcset",src:d,bgClass:"b-bg",isMedia:!1,parent:".media",disconnect:!1,intersecting:!1,observing:!1,resizing:!1,mobileFirst:!1,rootMargin:"0px",threshold:[0]},l.isCompleted=function(s){if(l.isElm(s)){if(l.equal(s,"img"))return l.isDecoded(s);if(l.equal(s,"iframe"))return"complete"===(s.contentDoc
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65200)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):425000
                                                                                                                                                                                                                                                                        Entropy (8bit):5.409946453215914
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:V2WYhStZw7mRlpB4gLrlA6WLmf8YC2FYM6+Qx+D6+D++kq+G+AYkk+cBY4FYT2u:V2WvlA6oGgCTwGGra
                                                                                                                                                                                                                                                                        MD5:9B179590C36CE069F4CD28E5EEE8EC40
                                                                                                                                                                                                                                                                        SHA1:0E8258CED7B9276194CA375DC62D7475C8712042
                                                                                                                                                                                                                                                                        SHA-256:3D0DA3239B5122BB6144E77D508DE308772A2EBBD9388B4CEDDCA69DF44FD50A
                                                                                                                                                                                                                                                                        SHA-512:61AE3180936BE5F6FBA640B2A9D748126678B8B18FECA2C83C8A2F53B065F8FC751EE94E052919D24D0DA6860AC8215EFE6160F7A2B0E335B39EE3DB4AF6061A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*. * tagContainer Generator v94.3. * Copyright Commanders Act. * https://www.commandersact.com/fr/. * Generated: 2024-09-27 18:50:37 Europe/Paris. * ---. * Version.: 177.20. * IDTC .: 20. * IDS..: 3967. */./*!compressed by terser*/ "undefined"==typeof tC&&(void 0!==document.domain&&void 0!==document.referrer||(document=window.document),function(t,e){var n,i=t.document,a=(t.location,t.navigator,t.tC,t.$,Array.prototype.push,Array.prototype.slice,Array.prototype.indexOf,Object.prototype.toString),s=(Object.prototype.hasOwnProperty,String.prototype.trim,function(t,e){return new s.fn.init(t,e,n)}),r=/^(?:[^#<]*(<[\w\W]+>)[^>]*$|#([\w\-]*)$)/,c=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,o={};s.fn=s.prototype={constructor:s,init:function(t,e,n){var a,o,u;if(!t)return this;if(t.nodeType)return this.context=this[0]=t,this.length=1,this;if("string"==typeof t){if(!(a="<"===t.charAt(0)&&">"===t.charAt(t.length-1)&&t.length>=3?[null,t,null]:r.exec(t))||!a[1]&&e)return!e||e.tC?(e||n).find(t):this.constructor(e)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10068)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):10282
                                                                                                                                                                                                                                                                        Entropy (8bit):5.032935705277774
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rxBn1geqOu2bCsX8hFQTiBQS8fwVgPzeFTVAW+HxNEKIJp2:rW2u2b7FwVAWXDp2
                                                                                                                                                                                                                                                                        MD5:D62A5BC4A4E58CF50C4182CBF7012594
                                                                                                                                                                                                                                                                        SHA1:AF8B6F7C79618C1B8819FE97BA5CE251E36F2341
                                                                                                                                                                                                                                                                        SHA-256:252F355F19D937E42C44B9C01B7D0D26D250599D2D96D4E133E263AC07D23186
                                                                                                                                                                                                                                                                        SHA-512:31AACE80207CC6235D474EA4DBDA3CF5CFC4D5A23BB413B46B5E03D840C5A19F1509063D26660D2107A49B46143BD2AD9596FE791DCDEB371B8F3E203A8C106C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Menu 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../keycode","../position","../safe-active-element","../unique-id","../version","../widget"],e):e(jQuery)}((function(e){"use strict";return e.widget("ui.menu",{version:"1.13.2",defaultElement:"<ul>",delay:300,options:{icons:{submenu:"ui-icon-caret-1-e"},items:"> *",menus:"ul",position:{my:"left top",at:"right top"},role:"menu",blur:null,focus:null,select:null},_create:function(){this.activeMenu=this.element,this.mouseHandled=!1,this.lastMousePosition={x:null,y:null},this.element.uniqueId().attr({role:this.options.role,tabIndex:0}),this._addClass("ui-menu","ui-widget ui-widget-content"),this._on({"mousedown .ui-menu-item":function(e){e.preventDefault(),this._activateItem(e)},"click .ui-menu-item":function(t){var i=e(t.target),s=e(e.u
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2257)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2258
                                                                                                                                                                                                                                                                        Entropy (8bit):5.019012709603335
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:jSHwa+sGFChZveOs5vAIMak+iU1IMt73G2VaGq4y5OLaTRmzX2CX:jorGF6ReOCdkbDMtTWrOOT4zX2CX
                                                                                                                                                                                                                                                                        MD5:52F754714730537DC28EC577ACDDCA0B
                                                                                                                                                                                                                                                                        SHA1:CADE156FCDAE77001FCA42D340116F3087EECAD7
                                                                                                                                                                                                                                                                        SHA-256:01184EA23264F1BD9B9568E59DA1CD49BAAE1E66D3464C494899CAF37D857E7C
                                                                                                                                                                                                                                                                        SHA-512:2950525AA3D3860BDC79E1C88D255B34C82728F72390914499FAF5CFC3B65E848A252E77C8DE103CE0008038051ABEC5FB07D45A9B4D0140B29A829E9803BD3F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t,e){"use strict";var a="BioMedia",n=t.dBlazy,r=t.Bio;"function"==typeof define&&define.amd?define([a,n,r],e):"object"==typeof exports?module.exports=e(a,n,r):t[a]=e(a,n,r)}(this,function(a,l,n){"use strict";var r,i,o=document,t="data-",p="src",f="srcset",m=t+p,s=t+"b-html",h=[f,p],g=0,c=!1,b=l.multimedia||!1;function e(t){var e=n.apply(l.extend({},i,l.extend({},r,this)),arguments);return e.name=a,e}function A(t,e){var a,n;l.isHtml(t)&&l.hasAttr(t,s)&&(n=!1,(a=l.attr(t,s))&&(n=!0,a=a.replace("data:text/plain;base64,",""),a=atob(a),l.append(t,a),l.removeAttr(t,s)),g=l.status(t,n,e))}function v(t,e,a,n){return c||(u(t,"defer",function(t){l.attr(t,"loading","lazy")}),c=!0),l.status(e,a,n)}function u(t,e,a){t=t.options;if(!l.isNativeLazy)return 1;e=e||"a";e=l.selector(t,'[data-src][loading*="'+e+'"]:not(.b-blur)'),e=l.findAll(o,e);return e.length&&l.each(e,function(t){l.mapAttr(t,["srcset","src"],!0),l.mapSource(t,!1,!0,!1),l.isFun(a)&&a(t)}),e}return i=Bio.prototype,(r=e.prototy
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4363), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4363
                                                                                                                                                                                                                                                                        Entropy (8bit):5.147048065585018
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:R0afSnIQzxbkVp3D8EKLwqCqQnlrFEj1SHedVbCF:R0vIqxkLz00zdncuCVeF
                                                                                                                                                                                                                                                                        MD5:3D556CE6918B37BFE09885A6522C36E2
                                                                                                                                                                                                                                                                        SHA1:D6367AFD66B21C9C6B4491ED1A3295D83A6732A9
                                                                                                                                                                                                                                                                        SHA-256:82BBD73D525EEE2B037EF3FF99CD2C3A87A6BB26F5266084BA36ECA8F64644B9
                                                                                                                                                                                                                                                                        SHA-512:495BA029D2FAD9F2F96DCB36CFEE5908244C12BA62ECA31CB29238A7CDAFB0C77D89505458FDCED5A4A3699F149CC2F1B6632EB89690BC567DEFB4F7FBFB3923
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/dcaweb-front/public/public-dca.js
                                                                                                                                                                                                                                                                        Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var o in n)("object"==typeof exports?exports:e)[o]=n[o]}}(window,function(){return function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}return n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(o,r,function(t){return e[t]}.bind(null,r));return o},n.n=function(e){var t=e&&e.__es
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1092)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1093
                                                                                                                                                                                                                                                                        Entropy (8bit):4.895701957549608
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:P1L6j1zXkaM2o8aiI95BMiKTeMVfMqIzK+TfGDaM4s62:U+aGrLXKTeMVfPImT4C
                                                                                                                                                                                                                                                                        MD5:5654B83426A453FA7B0872CEF6ACABA1
                                                                                                                                                                                                                                                                        SHA1:F885CC6D5BC18CB54F60D6237C0BBCB883706AA0
                                                                                                                                                                                                                                                                        SHA-256:05D88BD3B0B58107C9A8B124467E14A6232BEDBB3FDD608D6A4C9EA38D89912F
                                                                                                                                                                                                                                                                        SHA-512:5B54D6725908E6BACD124B32914B571956DB10EF94103FAE9FB4840F3B1829BDCB0EE10F64F8368F08BFFD96E5617C09AF9D08B826B2AC03D78BBBABD09B9D6F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/modules/contrib/blazy/js/plugin/blazy.once.min.js?skwm32
                                                                                                                                                                                                                                                                        Preview:!function(o,c){"use strict";var u="data-once",f="jQuery"in c,a="remove",s="set",v=/[\11\12\14\15\40]+/;function i(e,n,r){return n.filter(function(n){var t=o.is(n,e);return t&&r&&r(n),t})}function d(n,t){return o.findAll(t,n)}function h(n){return"["+u+'~="'+n+'"]'}function l(n,t){var e=t.add,r=t.remove,i=[];o.hasAttr(n,u)&&(t=o.attr(n,u).trim().split(v),o.each(t,function(n){o.contains(i,n)||n===r||i.push(n)})),e&&!o.contains(i,e)&&i.push(e);e=i.join(" ");o._op(n,""===e?a:s,u,e.trim())}function m(t,n,e){return i(":not("+h(t)+")",d(n,e),function(n){l(n,{add:t})})}o.once=function(n,t,e,r){var i=[];return o.isStr(n)&&o.isUnd(r)?m(n,t,e):(o.isUnd(e)?0:(i=m(t,e,r)).length&&o.each(i,n),i)},o.filter=i,o.once.find||(o.once.find=function(n,t){return d(n?h(n):"["+u+"]",t)},o.once.filter=function(n,t,e){return i(h(n),d(t,e))},o.once.remove=function(t,n,e,r){return i(h(t),d(n,e),function(n){l(n,{remove:t})})},o.once.removeSafely=function(n,t,e,r){var i=c.jQuery;this.find(n,e).length&&this.remove(n,t
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65389)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):377777
                                                                                                                                                                                                                                                                        Entropy (8bit):5.420827286464609
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:zbfGVyqTbfXtAupVsujBeNq0e12qoMrnAA:vfoT5dYekQ
                                                                                                                                                                                                                                                                        MD5:25D33DAF59A3BD94FD023C9EE29777CF
                                                                                                                                                                                                                                                                        SHA1:D25AAB5C8B2184D21F47801BDAC5ADA2BB759C81
                                                                                                                                                                                                                                                                        SHA-256:A92EBDF462051AA92F69EAAE1D6C632143E0D25305F9DF0D22BFC1E7F95B7CFC
                                                                                                                                                                                                                                                                        SHA-512:588A84D07EEFF7341464F485C0602F91004FBBA8C946435D8192DE97EA4942A95834A2EED6A774F63D1407343A48F7BEF38AF15A126433CD93F14C8FB7911FF6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.main.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see swm.main.js.LICENSE.txt */.(function(){var __webpack_modules__={1361:function(e){function t(e,t,n,r,o,i,a){try{var u=e[i](a),s=u.value}catch(e){return void n(e)}u.done?t(s):Promise.resolve(s).then(r,o)}e.exports=function(e){return function(){var n=this,r=arguments;return new Promise((function(o,i){var a=e.apply(n,r);function u(e){t(a,o,i,u,s,"next",e)}function s(e){t(a,o,i,u,s,"throw",e)}u(void 0)}))}},e.exports.default=e.exports,e.exports.__esModule=!0},63011:function(e){e.exports=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},e.exports.default=e.exports,e.exports.__esModule=!0},87863:function(e){function t(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}e.exports=function(e,n,r){return n&&t(e.prototype,n),r&&t(e,r),e},e.exports.default=e.exports,e.exports.__esModule=!0},82894:function(e){e.expor
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4668
                                                                                                                                                                                                                                                                        Entropy (8bit):4.788000783907631
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:VkoIanLV5v++TYRb6IPrHHhfgmbNMjeNvsXe2AZEv4Oa+d2Juez:VkGl++TYRGarhfgmGjesez2T/2Juez
                                                                                                                                                                                                                                                                        MD5:32906A7F50CC466FA6C143B06FE27FE8
                                                                                                                                                                                                                                                                        SHA1:6E8523480496FB74DFDCE816827B490002FB39CE
                                                                                                                                                                                                                                                                        SHA-256:C1B87663EB7CE904794F6B42E62B86DE6E4D1A76F5D311E9D912114CA4ADFAD7
                                                                                                                                                                                                                                                                        SHA-512:53633FE2F2E776D7B481BE7B0EF1A41E6A6CD67DB0AF2E675959188D568F22CB19A0D6274E2BE88B9F52AD597069FD347DE995CD74CB797E8C61C4BB7FCA1711
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:cc="http://creativecommons.org/ns#". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xml:space="preserve". viewBox="0 0 147 31.000001". height="31". width="147". y="0px". x="0px". id="Calque_2". version="1.1". focusable="false". aria-label="Soci.te g.n.rale"><metadata. id="metadata99"><rdf:RDF><cc:Work. rdf:about=""><dc:format>image/svg+xml</dc:format><dc:type. rdf:resource="http://purl.org/dc/dcmitype/StillImage" /><dc:title></dc:title></cc:Work></rdf:RDF></metadata><defs. id="defs97" /><style. id="style2". type="text/css">...st0{fill:#E60028;}...st1{fill:#FFFFFF;}...st2{fill:none;}.</style><rect. style="fill:#e60028". id="rect4". height="14.5". width="28.299999". class="st0". y="1.8854618". x="1.3
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):838
                                                                                                                                                                                                                                                                        Entropy (8bit):5.136841879575184
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:tc/n3SIysg2DnHP3h3wKrHv9mUNbZIXGwhgSO0CHPFlUhl8:u30sg2L3JwyHv9mUNbqXGwhg3Xg8
                                                                                                                                                                                                                                                                        MD5:9AF50C122212DEB38638C3D7B0742C8C
                                                                                                                                                                                                                                                                        SHA1:B11190EE629691618A0342CE7128C35C995C406E
                                                                                                                                                                                                                                                                        SHA-256:C3AB77841744E1D2D3629284D26348732A89A19B8A90231EA01B1927FCBD77DB
                                                                                                                                                                                                                                                                        SHA-512:01B9C4F7F8E5900F0D05C376215DA1C922568090D62B0A8D350AA1CA33B471767EAE7167036072596CCFE8A2AC791AA92C123DB7E6F02FB04D6D0FBC166E3FF6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg aria-hidden="true" focusable="false" width="3rem" height="3rem" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" fill="none" style="box-sizing: border-box; -webkit-transform: rotate(0deg); -ms-transform: rotate(0deg); transform: rotate(0deg); vertical-align: top"><path stroke="#000" stroke-width="4" d="M32 2v60" style="box-sizing: border-box; stroke: #e2010b;"/><path d="M21.17 6.628c4.397-2.113 9.713-4.245 10.944-4.245 2.979 0 22.612 10.28 23.407 11.228.795.947.46 12.386 0 16.844-.46 4.457-2.345 9.913-8.195 17.172-3.65 4.529-8.324 8.903-14.023 13.123h0a2 2 0 01-2.378 0c-5.726-4.229-10.47-8.602-14.233-13.12-6.03-7.239-7.42-11.944-8.102-17.175-.681-5.232-.886-15.78 0-16.844.39-.469 1.92-1.565 6.527-3.917" stroke="#000" stroke-width="4" stroke-linejoin="round" style="box-sizing: border-box; stroke: #010035;"/></svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):40039
                                                                                                                                                                                                                                                                        Entropy (8bit):5.369930522707734
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:HcNgDp+pkeLzpN8vctYLpNOTw0fbOpwBGemgZSv6/M10L+XLkIL//j9487vHbbfF:8Iw4vPp4apwagZSTLkILmknh46nV
                                                                                                                                                                                                                                                                        MD5:1622E1A64B85F4C6CEE92202766804B5
                                                                                                                                                                                                                                                                        SHA1:5C705D80F30404C1D000137A40D52502B76A1D2F
                                                                                                                                                                                                                                                                        SHA-256:9ECD224E8044425531E4FB3370C95D6A94576332E62B46EB3F707370744FC3D2
                                                                                                                                                                                                                                                                        SHA-512:101E52F633D4AA15FC05A9553B3DB4018597C5D09593E1FA9B2B8EEAF15296EF7033258742ACB8D56257EFC991469EE3C88993CAB631DC590D72CCC5B83645A2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:if(typeof window._oEa!=='object'){if(window.eflash===undefined){window.eflash=0}if(window.EA_param===undefined){window.EA_param=''}var _oEa=window._oEa={server:'2kgs.sg.fr',apath:'',version:'5.5.6',iattr:' height="2" width="2" style="border:none" alt="" ',.v:1,ia:'23a',whoami:'ea.js',stg:'etuix',v$B:0,v$C:-1,v$D:1,ws:'',wsp:'',etagid:'',v$E:[],v$F:[],v$G:[],app:[],agp:[],adn:[],adnend:0,v$H:0,v$I:0,v$K:2040,ctype:'text/javascript',cspnonce:0,ald:[],v$4:0,v$L:{},v$O:{'link':'lk',.'download':'dl','event':'ev','button':'bt'},reserved:['url','rf','fra','ss','sd','fl','sa'],v$T:0,v$Q:0,v$P:{},hcgi:{},cjs:{},jsbwr:{},ato:[],htook:{},atotv:0,kl:'xob',ftrue:function(){return 1},v$N:{'path':'urlp','actionref':'actr','action':'eact','actionin':'eacti','actionout':'eacto',.'eventtype':'evtype','eventurl':'evurl','eventname':'evname','eventview':'evt','newcustomer':'nc','error':'pgerr','opein':'eope','scartdur':'ttl','duration':'ttl','scartamount':'amount','scartref':'ref','scarttype':'type','scar
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (999)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):21661
                                                                                                                                                                                                                                                                        Entropy (8bit):4.704181995560091
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:l7mRPR2yRPRljRPRIcO4ccRPRPkN4ZKIpFocJltE:l7mRPtRPbRPOcO4ccRPxZKIpFocS
                                                                                                                                                                                                                                                                        MD5:BB6C07FB28880FEDC1F194BD20844917
                                                                                                                                                                                                                                                                        SHA1:27747F7C767FAFD40AAA074C8C264DA6DF096EB8
                                                                                                                                                                                                                                                                        SHA-256:4AB74AF64C13A4059A052A52CAF9251F5263F66C095B4530C99E7219CD93E4B0
                                                                                                                                                                                                                                                                        SHA-512:02968600A068D8AFDDC5C71D1BA36120F8BE09DEDA063D4DBE80BA67EA0AC41EF5198ABB112C16CFA99D4D774C9B63ACFEE57AA500C553E13FC04B26521B83DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!. * smartbanner.js v1.18.0 <https://github.com/ain/smartbanner.js#readme>. * Copyright . 2022 Ain Tohvri, contributors. Licensed under GPL-3.0.. */.(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){. "use strict";.. var nameOS;. . Object.defineProperty(exports, "__esModule", {. value: true. });. exports["default"] = void 0;. . function _classCallCheck(instance, Constructor) { if (!(instance instanceof Constructor)) { throw new TypeError("Cannot call a class as a function"); } }. . function _defineProperties(t
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65211)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):94486
                                                                                                                                                                                                                                                                        Entropy (8bit):5.457007563562193
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:ct4XsGSa7EfFlHgKxWB4L3BKvB/Ge7ziP3eQHCt1z8Oz8yKI+30pQe3M:ZsdDrwv1LJ+3sm
                                                                                                                                                                                                                                                                        MD5:7896F12AD9D7384358E5C86180F9EE92
                                                                                                                                                                                                                                                                        SHA1:44718FCD01661E58C2EF7EC823AC15B2FD0C6BF5
                                                                                                                                                                                                                                                                        SHA-256:E99B5AD6C105C822BB00478F880A9BBE0ECDA54CF1F658A62797DD81F68AF0D9
                                                                                                                                                                                                                                                                        SHA-512:2FE7F02D4C6251BB11C02DFFDB49B98009A7E355B5DD3453B8189687DE01784BE37197DC0E84FB107192EE80B8BE2005EB721DDF3A1239EBC3D9A7057ADD01F5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*. * tagContainer Privacy v94.3. * Copyright Tag Commander. * http://www.tagcommander.com/. * Generated: 16/09/2024 11:58:25. * ---. * Version : 072. * IDP : 30. * IDS : 3967. */./*!compressed by terser*/ if(tc_privacy_used="undefined"!=typeof tc_privacy_used?tc_privacy_used:0,"0"==tc_privacy_used){"undefined"==typeof tC&&(!function(t){var e,i=t.document,n=Object.prototype.toString,r=function(t,i){return new r.fn.init(t,i,e)},a={};r.prototype={constructor:r,init:function(t){return t?t.nodeType?(this.context=t,this[0]=t,this.length=1,this):void 0:this},each:function(t,e){return r.each(this,t,e)},ready:function(t){return r.ready.promise(t),this}},r.fn=r.prototype,r.fn.init.prototype=r.fn,r.ssl=r.ssl||"https://manager.",r.isFunction=r.isFunction||function(t){return"function"===r.type(t)},r.inArray=r.inArray||function(t,e,i){var n,r=Array.prototype.indexOf;if(e){if(r)return r.call(e,t,i);for(n=e.length,i=i?i<0?Math.max(0,n+i):i:0;i<n;i++)if(i in e&&e[i]===t)return i}return-1
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):104643
                                                                                                                                                                                                                                                                        Entropy (8bit):5.279313103982512
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:/AZYZykvBbgVA4bGscn4yeFX0MZVAmIphB00X1avuQVl:yUBbgVDb5tFZVwphBVYvuil
                                                                                                                                                                                                                                                                        MD5:9D15977858E7536495D6DE5A6294DDC4
                                                                                                                                                                                                                                                                        SHA1:41827933594E334F426E9A306D70376B88A87C71
                                                                                                                                                                                                                                                                        SHA-256:05CBE478EA1F72E1A66768291128DB32E6F75F8A91016540D3ADEFDF0E72CDAD
                                                                                                                                                                                                                                                                        SHA-512:774ECA2C15317DC7DF704C3223C9F77AA019383A002F21474F7333540FF7B1BE8422D72F40609688EFE2F106EE67EDA34AD866166B58BAC727D3098BFBF48851
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/dcaweb-front/2.7.0/dcaweb-main.js
                                                                                                                                                                                                                                                                        Preview:var dcaApi=function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=197)}([function(t,e,n){(function(e){var n=function(t){return t&&t.Math==Mat
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):456
                                                                                                                                                                                                                                                                        Entropy (8bit):5.027022939260912
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:t4dlffGlDSJnRgYHL7u5FB1F3ShlluDrD1F3gDf231F3b:t4dduluJqY+5FB/ShllE/f/b
                                                                                                                                                                                                                                                                        MD5:082D1793A1DF4BB4CA17B5BBC2E2B426
                                                                                                                                                                                                                                                                        SHA1:C19F746B70404A65B62C4F7E9DA7FCD8C3564A1F
                                                                                                                                                                                                                                                                        SHA-256:AF21A42114990A0054045B72687D4E7889C3A482ED129F439FF3B3825714F4CA
                                                                                                                                                                                                                                                                        SHA-512:F6063CB53E844AFE062554EA9BE7A702D0D85B7F99FE124AE2FD8605ED2A00AB1876280B5782C99AF9E87849CF91972D25FCB60F0ABE5C548D8643B937C24564
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="64" height="64" viewBox="0 0 64 64" fill="none">. <path d="M1.5 32C1.5 15.1566 15.154 1.5 32 1.5C48.8433 1.5 62.5 15.1567 62.5 32C62.5 48.8433 48.8433 62.5 32 62.5C15.154 62.5 1.5 48.8434 1.5 32Z" stroke="#0072B9" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>. <path d="M32 46V28" stroke="#0072B9" stroke-width="6"/>. <path d="M32 24V18" stroke="#0072B9" stroke-width="6"/>.</svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):302
                                                                                                                                                                                                                                                                        Entropy (8bit):4.889079956837208
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:AQeEC3hM8ufTDHLXgqZJipZJmLZJNT/FUVrmOGObPH:ADZRufTDHTgWiZmLNrFUxdGePH
                                                                                                                                                                                                                                                                        MD5:BFE9ED83D7F91F016DA0098EAA045246
                                                                                                                                                                                                                                                                        SHA1:F54713EF6558805D629052650D5E01C9EFAB5DE4
                                                                                                                                                                                                                                                                        SHA-256:FE136C9AB8E8892E8115AF3B4FC3F4FBA42A9B3D65FA5A56C30214880766F3C2
                                                                                                                                                                                                                                                                        SHA-512:EF2EE232E41EDE3C522F19955B77FF93A00B965CF6E03A898B7FA5555F29708D5FA6C695954544ED20AD2C29AEA15E0931FCE6676E475DC6974E0BC2EC860A2B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function frame_shield() {..if (top != self) {...varappAuthRegex = /^\/app\/auth\//;...if (window && window.self && window.self.location && window.self.location.pathname && window.self.location.pathname.search(appAuthRegex) != -1) {....//allowIframe...} else {....top.location = self.location;....}..}.}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2563)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2564
                                                                                                                                                                                                                                                                        Entropy (8bit):5.033585964346926
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:L9IuGefqvf5YyHPqb71Mn+YoN2tkU4w0WqH85iOqmOLPsfCBVnzBC1E+GlIQKycC:OuvCvpPWbQuXiinhMqzk1R8xcC
                                                                                                                                                                                                                                                                        MD5:6AA020F2BE9D26264E2F6BEED558570D
                                                                                                                                                                                                                                                                        SHA1:0B3CC6B20C0EB526B1845D7140CAEBF9D75AD087
                                                                                                                                                                                                                                                                        SHA-256:F8D7FB34846D56B7CEEE660EEE88AEA4698E7C99E9CA579B63C19AFC090E2E5D
                                                                                                                                                                                                                                                                        SHA-512:83F86CD2BEDDDAC6DD52C5515D1B9CACB38371313473637B0A00A2DF5D8A262FC01314C3B059EA500938D952935DADFACC323D262A8CA8E9E939E359E4C6B04A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/modules/contrib/blazy/js/base/blazy.drupal.min.js?skwm32
                                                                                                                                                                                                                                                                        Preview:!function(r,e,t,l,a){"use strict";var s="data",o=".b-blur",u=".media",i="successClass",c=(n="blazy")+".done",n=function(){},d={};e.blazy={context:a,name:"Drupal.blazy",init:null,instances:[],resizeTick:0,resizeTrigger:!1,blazySettings:t.blazy||{},ioSettings:t.blazyIo||{},options:{},clearCompat:n,clearScript:n,checkResize:n,resizing:n,revalidate:n,isIo:function(){return!0},isBlazy:function(){return!r.isIo&&"Blazy"in l},isFluid:function(t,n){return r.equal(t.parentNode,"picture")&&r.hasAttr(n,"data-b-ratios data-ratios")},isLoaded:function(t){return r.hasClass(t,this.options[i])},globals:function(){var t=this,n={isMedia:!0,success:t.clearing.bind(t),error:t.clearing.bind(t),resizing:t.resizing.bind(t),selector:".b-lazy",parent:u,errorClass:"b-error",successClass:"b-loaded"};return r.extend(t.blazySettings,t.ioSettings,n)},extend:function(t){d=r.extend({},d,t)},merge:function(t){var n=this;return n.options=r.extend({},n.globals(),n.options,t||{}),n.options},run:function(t){return new BioM
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1674), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1674
                                                                                                                                                                                                                                                                        Entropy (8bit):5.027465947636093
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:jNR1/EjmkGhESLMXflseZh2jgbrKLRqtHKtyZ39NcdSPSLIGGT+UnhjulkCTSoTD:xhESVgbrUgNyRGoQ40GrYmZAI
                                                                                                                                                                                                                                                                        MD5:5B0C342066986ECF7A21CA39C900DB46
                                                                                                                                                                                                                                                                        SHA1:CF576AC94048A5A44589BAE6D79790E9F8906DE6
                                                                                                                                                                                                                                                                        SHA-256:9E706A6F7BC551DDF626C15CD76C1C251C0009871B6977CAB0B3BF25391CBD9A
                                                                                                                                                                                                                                                                        SHA-512:900E678D370E288C29CFA7043E5FFF237D541F78AFA2180BF964958DD3BF88C4166EECC7AB1B8074F8D1BCB1075D36BE33FE00B5934C23A68E12F06D3A87FB23
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:loadjs=function(){var h=function(){},c={},u={},f={};function o(e,n){if(e){var r=f[e];if(u[e]=n,r)for(;r.length;)r[0](e,n),r.splice(0,1)}}function l(e,n){e.call&&(e={success:e}),n.length?(e.error||h)(n):(e.success||h)(e)}function d(r,t,s,i){var c,o,e=document,n=s.async,u=(s.numRetries||0)+1,f=s.before||h,l=r.replace(/[\?|#].*$/,""),a=r.replace(/^(css|img)!/,"");i=i||0,/(^css!|\.css$)/.test(l)?((o=e.createElement("link")).rel="stylesheet",o.href=a,(c="hideFocus"in o)&&o.relList&&(c=0,o.rel="preload",o.as="style")):/(^img!|\.(png|gif|jpg|svg|webp)$)/.test(l)?(o=e.createElement("img")).src=a:((o=e.createElement("script")).src=r,o.async=void 0===n||n),!(o.onload=o.onerror=o.onbeforeload=function(e){var n=e.type[0];if(c)try{o.sheet.cssText.length||(n="e")}catch(e){18!=e.code&&(n="e")}if("e"==n){if((i+=1)<u)return d(r,t,s,i)}else if("preload"==o.rel&&"style"==o.as)return o.rel="stylesheet";t(r,n,e.defaultPrevented)})!==f(r,o)&&e.head.appendChild(o)}function r(e,n,r){var t,s;if(n&&n.trim&&(t=n
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):88145
                                                                                                                                                                                                                                                                        Entropy (8bit):5.291106244832159
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPma:ygZm0H5HO5+gCKWZyPmHQ47GKe
                                                                                                                                                                                                                                                                        MD5:220AFD743D9E9643852E31A135A9F3AE
                                                                                                                                                                                                                                                                        SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                                                                                                                                                                                                                                                        SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                                                                                                                                                                                                                                                        SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3263)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3264
                                                                                                                                                                                                                                                                        Entropy (8bit):4.893887361177859
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Qd7sDlyuG0i6v69+NLUIUqNXwd/qqsqUqPqXXutI1w/pEAN73QcHlWaUJ4L9Sxmt:QdmwXf9+ZUbJKHUk8DR62
                                                                                                                                                                                                                                                                        MD5:C18FFADC073E8599827EE46B04D05400
                                                                                                                                                                                                                                                                        SHA1:31A9E3007BFE55C377788269D0C6B823B621C3A6
                                                                                                                                                                                                                                                                        SHA-256:45F0C218AB49DDF3816B73019EAB68139EDA90D46B3C5B8FC2481A1A3BF43729
                                                                                                                                                                                                                                                                        SHA-512:AD170AACF7A99865F954708B7DFACBF7B8E81A30FFA373743566EC8259E1EBE119674E6C5C492E885FAAC082A05ECE16C5800EB48607E2F05725C7F47971AFF7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/modules/contrib/blazy/js/plugin/blazy.dom.min.js?skwm32
                                                                                                                                                                                                                                                                        Preview:!function(c,n){"use strict";var t=Array.prototype.some,u="remove",h="width",l="height",e="after",r="before",i="begin",o="Top",s="Left",f="Height",a="scroll";function d(t,n,r){var i=this,e=c.isUnd(r),u=c.isObj(n),o=!u&&e;if(o&&c.isStr(n)){var s=c.toElm(t),f=[h,l,"top","right","bottom","left"],e=c.computeStyle(s,n),s=c.toInt(e,0);return-1===f.indexOf(n)?e:s}return c.chain(t,function(e){if(!c.isElm(e))return o?"":i;function t(t,n){c.isFun(t)&&(t=t()),(c.contains(n,"-")||c.isVar(n))&&(n=c.camelCase(n)),e.style[n]=c.isStr(t)?t:t+"px"}u?c.each(n,t):c.isNull(r)?c.each(c.toArray(n),function(t){e.style.removeProperty(t)}):c.isStr(n)&&t(r,n)})}function m(t){t=c.rect(t);return{top:(t.top||0)+n.body[a+o],left:(t.left||0)+n.body[a+s]}}function p(t,n){return d(t,h,n)}function g(t,n){return d(t,l,n)}function v(t,n,e){var r,i=0;return c.isElm(t)&&(i=t["offset"+e],n&&(r=c.computeStyle(t),t=function(t){return c.toInt(r["margin"+t],0)},i+=e===f?t(o)+t("Bottom"):t(s)+t("Right"))),i}function y(t,n){return
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):838
                                                                                                                                                                                                                                                                        Entropy (8bit):5.136841879575184
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:tc/n3SIysg2DnHP3h3wKrHv9mUNbZIXGwhgSO0CHPFlUhl8:u30sg2L3JwyHv9mUNbqXGwhg3Xg8
                                                                                                                                                                                                                                                                        MD5:9AF50C122212DEB38638C3D7B0742C8C
                                                                                                                                                                                                                                                                        SHA1:B11190EE629691618A0342CE7128C35C995C406E
                                                                                                                                                                                                                                                                        SHA-256:C3AB77841744E1D2D3629284D26348732A89A19B8A90231EA01B1927FCBD77DB
                                                                                                                                                                                                                                                                        SHA-512:01B9C4F7F8E5900F0D05C376215DA1C922568090D62B0A8D350AA1CA33B471767EAE7167036072596CCFE8A2AC791AA92C123DB7E6F02FB04D6D0FBC166E3FF6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/icons/SGAvenirStyledBouclierSecurite48.svg
                                                                                                                                                                                                                                                                        Preview:<svg aria-hidden="true" focusable="false" width="3rem" height="3rem" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" fill="none" style="box-sizing: border-box; -webkit-transform: rotate(0deg); -ms-transform: rotate(0deg); transform: rotate(0deg); vertical-align: top"><path stroke="#000" stroke-width="4" d="M32 2v60" style="box-sizing: border-box; stroke: #e2010b;"/><path d="M21.17 6.628c4.397-2.113 9.713-4.245 10.944-4.245 2.979 0 22.612 10.28 23.407 11.228.795.947.46 12.386 0 16.844-.46 4.457-2.345 9.913-8.195 17.172-3.65 4.529-8.324 8.903-14.023 13.123h0a2 2 0 01-2.378 0c-5.726-4.229-10.47-8.602-14.233-13.12-6.03-7.239-7.42-11.944-8.102-17.175-.681-5.232-.886-15.78 0-16.844.39-.469 1.92-1.565 6.527-3.917" stroke="#000" stroke-width="4" stroke-linejoin="round" style="box-sizing: border-box; stroke: #010035;"/></svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ISO-8859 text, with very long lines (2115), with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                                                        Entropy (8bit):5.267160669811369
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:FrZgJSAMKBvib4IDEH0c5qIuBuJ1uUAkMW3JWvCBZ8I3VL5hiWLjYqI5Gt9et:FrZyZiMUEH0cg0AkVW0H3VLzLjaGtW
                                                                                                                                                                                                                                                                        MD5:C0F39DB0C7D6019F56A00C064DACAE03
                                                                                                                                                                                                                                                                        SHA1:B4941439F568DFF4F20B80910B068892C93F1649
                                                                                                                                                                                                                                                                        SHA-256:20ACD8DED9C1D0716C39D665E09D790E8CF8EB9C5B54123DFFABAFDF201A2304
                                                                                                                                                                                                                                                                        SHA-512:21FB10BD3C2947393C8F1EED880BB328C0F17975B5FE718CD351DB0D6482FE3F7249C1689C4FF053FEDE50EC7ABB2DF6AE92D2C399AA6710D70793D984C6EF5A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://agences.sg.fr/banque-assurance/particulier/
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>..<html lang="fr" class="em-pageid-home">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=windows-1252" />..<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no" />..<meta http-equiv="X-UA-Compatible" content="IE=edge" />......<title>SG : Trouvez une agence proche de chez vous</title>..<meta name="description" content="Trouvez rapidement la liste des agences SG et leurs horaires d'ouverture avec les plans d'acc.s." />..<link rel="canonical" href="https://agences.sg.fr/banque-assurance/particulier/">.. ..<link rel="shortcut icon" type="images/x-icon" href="/banque-assurance/UI/20240628-105709/favicon/favicon.ico" />..<link rel="apple-touch-icon" href="/banque-assurance/UI/20240628-105709/favicon/apple-touch-icon.png" />..<script type="text/javascript">....var INFO_CORONAVIRUS = false;....var GA_ID = '';..var GA_EM_ID = '';..var GA_DEBUG = false;..var g_autoReload = 1;..var g_sitePath = 'https://agen
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1252)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1253
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9426561767057065
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:XA5dho+MIvFATQPGjfrUEGsfL/WXR3HgR5Yewgs7Rhqfs/GnC:X7+zv1GjjUTsfL/WXlgTY40vL/GnC
                                                                                                                                                                                                                                                                        MD5:867235DEA54CAC68EB56DE4DCEA26C2E
                                                                                                                                                                                                                                                                        SHA1:B64165B988409846FC1E9ADC0E552488FDDE05B4
                                                                                                                                                                                                                                                                        SHA-256:EA6E1B7F619C84F93C53C79253714ACA3C1A8AC5C018A6CCAFA61D8A2B1A7117
                                                                                                                                                                                                                                                                        SHA-512:F126A6ABA9DDBDB031AD701D1BD2DDCAADCFD1BD5DB0D7C9FA9876E50675D379C20A813F2B364BBC5FC866CD53E87FF7DFBA2AA368160726D18F0FAD9270E185
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/modules/contrib/blazy/js/plugin/blazy.viewport.min.js?skwm32
                                                                                                                                                                                                                                                                        Preview:!function(r,e,o){"use strict";function s(t){return t?t.target||t:null}function u(t){t=t||0;var i=r.windowSize();return{top:0-t,left:0-t,bottom:i.height+t,right:i.width+t}}function f(t){t=s(t);return t&&r.isNull(t.offsetParent)}r.viewport={vp:{top:0,right:0,bottom:0,left:0},ww:0,init:function(t){return this.vp=u(t.offset),this.vp},isResized:function(t,i){return i&&"contentRect"in i&&(!!i.contentRect||!!t.resizeTrigger)||!1},isHidden:f,isVisible:function(t,i){if(!t)return!1;var n=s(t);return r.isIo&&"isIntersecting"in t?t.isIntersecting||0<t.intersectionRatio:(n=n,i=i,n=r.isElm(n)?r.rect(n):n,i=i||u(),n.right>=i.left&&n.bottom>=i.top&&n.left<=i.right&&n.top<=i.bottom)},onresizing:function(t,i){var n=t.elms,e=t.options;r.isFun(e.resizing)&&e.resizing(t,n,i)},update:function(t){var i=this,n=t.offset;return i.vp.bottom=(e.innerHeight||o.documentElement.clientHeight)+n,i.vp.right=(e.innerWidth||o.documentElement.clientWidth)+n,i.windowData(t)},visibleParent:function(t){for(var t=s(t),i=r.par
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 50 x 10
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1379
                                                                                                                                                                                                                                                                        Entropy (8bit):6.792332895598783
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:feal1he91Wwh82lYSKwNWzMfkVwpbT3ouyJ3VeNGY8ERa:fvqQvnLrEk2pbIJ36L8b
                                                                                                                                                                                                                                                                        MD5:56E2EE0BB059A8935C7202981A138AEC
                                                                                                                                                                                                                                                                        SHA1:CD034B57040A779D70F2A5A19EF2833776DAA4A3
                                                                                                                                                                                                                                                                        SHA-256:31BF10D91090EFB0932A4560D50CE0ED40E9D961374175331B008BE7865142D6
                                                                                                                                                                                                                                                                        SHA-512:1E3F5C1BD337D2EDE0EBC17E7BE2600BEBBFBAB9C269B8BD9883C63C06210AB6EF7BB5B7BDB52E52E0B1D44200D40F0A7546F4DF271F88254C4ADECADAE34B50
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:GIF89a2......EEE.........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:A378F68FD392E211819BA33BB6137EEA" xmpMM:DocumentID="xmp.did:6FA2119592E111E29B12E4348856BE7F" xmpMM:InstanceID="xmp.iid:6FA2119492E111E29B12E4348856BE7F" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8F1D2542E192E2119BCCC89D1FCAF4DC" stRef:documentID="xmp.did:A00A92E1D392E2119BCCC89D1FCAF4DC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..............................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (463)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):502
                                                                                                                                                                                                                                                                        Entropy (8bit):5.05394366415113
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:AUMbHxu/HkoNcEKs48kadPRuFIYEYfnsK385Lrm:FSHxu/EoNjKs7k5zfsgsm
                                                                                                                                                                                                                                                                        MD5:25CA97A294A9D6EBF2821E28084B7D4F
                                                                                                                                                                                                                                                                        SHA1:C3E5EB928860FB1A3B81315392A35EBEBC1C389B
                                                                                                                                                                                                                                                                        SHA-256:A2E38CD10E6860F7D4055F254D1DDC0B2246E7A0D0370453395822F0815706B0
                                                                                                                                                                                                                                                                        SHA-512:D417D23720C6BEA548C21F77FECC03AF644D3B2CA775F7976182B36A4F8F721832BFB09FDEA78D30D243D662A9D689994620897D20C763F588276A9476D16AB4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/plugin-min.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],e):e(jQuery)}((function(e){"use strict";return e.ui.plugin={add:function(n,i,t){var u,o=e.ui[n].prototype;for(u in t)o.plugins[u]=o.plugins[u]||[],o.plugins[u].push([i,t[u]])},call:function(e,n,i,t){var u,o=e.plugins[n];if(o&&(t||e.element[0].parentNode&&11!==e.element[0].parentNode.nodeType))for(u=0;u<o.length;u++)e.options[o[u][0]]&&o[u][1].apply(e.element,i)}}}));.//# sourceMappingURL=plugin-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15160), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):15160
                                                                                                                                                                                                                                                                        Entropy (8bit):4.871799617821926
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:AmO2cP132vDXPsgU5PYFlIbINmVQsygrxNltHmw:+G7TU54dsyeD
                                                                                                                                                                                                                                                                        MD5:69BFED01AD9AC3DD617887B8D0955AF1
                                                                                                                                                                                                                                                                        SHA1:411EAE559E0E22439EEBB22AA65E81766B87F68F
                                                                                                                                                                                                                                                                        SHA-256:F25DF1F4AF7598E75CEEB1163B12324F72AE91B5E015E3C0DED63F7BE8CC2B07
                                                                                                                                                                                                                                                                        SHA-512:F85357F8D110465890589610FB69BD4B7C75BC531ED193F0C6CB68102C4CA33B1AE45142C7DCD09032FBB2CCA7D0D745181B23E4EE6F639C9232BA81B9744618
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:window.drupalTranslations = {"strings":{"":{"Save":"Enregistrer","An AJAX HTTP error occurred.":"Une erreur HTTP AJAX s\u0027est produite.","HTTP Result Code: !status":"Code de statut HTTP : !status","An AJAX HTTP request terminated abnormally.":"Une requ\u00eate HTTP AJAX s\u0027est termin\u00e9e anormalement.","Debugging information follows.":"Informations de d\u00e9bogage ci-dessous.","Path: !uri":"Chemin : !uri","StatusText: !statusText":"StatusText: !statusText","ResponseText: !responseText":"ResponseText : !responseText","ReadyState: !readyState":"ReadyState : !readyState","CustomMessage: !customMessage":"Message personalis\u00e9 : !customMessage","Please wait...":"Veuillez patienter...","The response failed verification so will not be processed.":"La v\u00e9rification de la r\u00e9ponse a \u00e9chou\u00e9, elle ne sera pas trait\u00e9e.","The callback URL is not local and not trusted: !url":"L\u0027URL de retour n\u0027est pas locale et n\u0027est pas de confiance : !url","Chang
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (27447)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):380213
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2958294180712135
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:W4oQYPIDD5g3HG1nx/QvPSIoPaNfjf/W8FXB8u5r/6d:GPI3+HGa5xv5rm
                                                                                                                                                                                                                                                                        MD5:EB0E70A3AC4FF8C241DE551483E6D66E
                                                                                                                                                                                                                                                                        SHA1:14BE33E51EE381FC877863C58845111ED175B1CC
                                                                                                                                                                                                                                                                        SHA-256:68B594D79A955D4237D365555D137BE2842068C263D444F583556EE1F9A8CBC1
                                                                                                                                                                                                                                                                        SHA-512:E260F14014F46172F76864E914C961B5B5D409C68BEF2724A1D1A233FE21C0C494E3B5903FD238AAA8FB570A4348AD73CECB288ADC52F1380E2613E008C429A7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://unpkg.com/@lottiefiles/lottie-player@2.0.4/dist/lottie-player.js
                                                                                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self)["lottie-player"]={})}(this,(function(exports){"use strict";function _asyncIterator(t){var e,r,i,s=2;for("undefined"!=typeof Symbol&&(r=Symbol.asyncIterator,i=Symbol.iterator);s--;){if(r&&null!=(e=t[r]))return e.call(t);if(i&&null!=(e=t[i]))return new AsyncFromSyncIterator(e.call(t));r="@@asyncIterator",i="@@iterator"}throw new TypeError("Object is not async iterable")}function AsyncFromSyncIterator(t){function e(t){if(Object(t)!==t)return Promise.reject(new TypeError(t+" is not an object."));var e=t.done;return Promise.resolve(t.value).then((function(t){return{value:t,done:e}}))}return AsyncFromSyncIterator=function(t){this.s=t,this.n=t.next},AsyncFromSyncIterator.prototype={s:null,n:null,next:function(){return e(this.n.apply(this.s,arguments))},return:function(t){var r=this.s.return;return voi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1229
                                                                                                                                                                                                                                                                        Entropy (8bit):4.155523482232714
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:twdmluG0pfV3uzLoKvq1hKjv7DHre8XQPcTLVqTKQj0ZWM/FH2:68F0LufZu2PPXQPcTLV7CkWM/Q
                                                                                                                                                                                                                                                                        MD5:060465A0D7554E76ABE485A0745282C1
                                                                                                                                                                                                                                                                        SHA1:A10C478F41A842203F7F0B43B79E1D27E039B961
                                                                                                                                                                                                                                                                        SHA-256:887E59C1B203B43CD3B828164F16F563D9CE78996C5A4A54E4134E458D3A3843
                                                                                                                                                                                                                                                                        SHA-512:FC88ECB8767FF3CAEE62A33F5BA768ABF564684E1B91667317C19AC19D47E360743ED705968FF335525440977A0198AB2A2D680B048AE570EA7B3A2386D2DB0D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path id="Vector" d="M17.7778 0C18.3671 0 18.9324 0.234126 19.3491 0.650874C19.7659 1.06762 20 1.63285 20 2.22222V17.7778C20 18.3671 19.7659 18.9324 19.3491 19.3491C18.9324 19.7659 18.3671 20 17.7778 20H2.22222C1.63285 20 1.06762 19.7659 0.650874 19.3491C0.234126 18.9324 0 18.3671 0 17.7778V2.22222C0 1.63285 0.234126 1.06762 0.650874 0.650874C1.06762 0.234126 1.63285 0 2.22222 0H17.7778ZM17.2222 17.2222V11.3333C17.2222 10.3727 16.8406 9.45133 16.1613 8.77204C15.482 8.09274 14.5607 7.71111 13.6 7.71111C12.6556 7.71111 11.5556 8.28889 11.0222 9.15556V7.92222H7.92222V17.2222H11.0222V11.7444C11.0222 10.8889 11.7111 10.1889 12.5667 10.1889C12.9792 10.1889 13.3749 10.3528 13.6666 10.6445C13.9583 10.9362 14.1222 11.3319 14.1222 11.7444V17.2222H17.2222ZM4.31111 6.17778C4.80618 6.17778 5.28098 5.98111 5.63104 5.63104C5.98111 5.28098 6.17778 4.80618 6.17778 4.31111C6.17778 3.27778 5.34444 2.43333 4.31
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2022
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2040655068904655
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:cRAXVKQ1fE8ZpFX5rKtwoi20S27iHoR5GK40VkHk9o:7XDfvX5rKth8NiHR30VkHki
                                                                                                                                                                                                                                                                        MD5:AF8232FEC59177CC9C03C39199CC7F17
                                                                                                                                                                                                                                                                        SHA1:84E95647C168FB3C1E35FF620C34FFC249F4E69E
                                                                                                                                                                                                                                                                        SHA-256:AC311A84CDE819EA6E4C832CB5749E084D519979DCB08C715A0FD0A15CCEF44F
                                                                                                                                                                                                                                                                        SHA-512:9281766D1A808BC5042895A3016E47C2CF31587D11C2A7C673BE8929ACEDB93D690582D20C303E960452F049358E5F8258524FA2921DC47EC1627A938DF310C9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://agences.sg.fr/banque-assurance/UI/20240628-105709/img/hd/logo-sg.svg
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [...<!ENTITY st0 "fill:none;">...<!ENTITY st1 "fill:#E60028;">...<!ENTITY st2 "fill:#FFFFFF;">..]>..<svg version="1.1" id="Calque_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 89.4103928 53.8582687" style="enable-background:new 0 0 89.4103928 53.8582687;" xml:space="preserve">..<rect style="&st0;" width="89.4103928" height="53.8582687"/>..<g>...<path d="M19.2351589,25.4505672l1.290823,0.2582321c3.2389183,0.6571007,4.6471653,2.0653458,4.6471653,4.6471596....c0,3.1214886-2.3000278,4.7879658-6.5717087,4.7879658h-5.726862v-3.2858505....c1.8776064,0.3754883,3.8492565,0.5867844,5.4921837,0.5867844c2.4643898,0,3.7082767-0.6572723,3.7082767-1.9480934....c0-1.2908192-0.6337204-1.7134132-3.3797264-2.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14183), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14183
                                                                                                                                                                                                                                                                        Entropy (8bit):4.802424309695298
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:gS/xXaXuY2kSVE5hUexs53sfH/DgWlu457/9k7PKE/:HpXaXuFkEf3sffnuE71YPKE/
                                                                                                                                                                                                                                                                        MD5:D824B70D807DD60A7534BADC2E8C3458
                                                                                                                                                                                                                                                                        SHA1:3A532C395020BBCDDF8C848A72EC27459E7F5667
                                                                                                                                                                                                                                                                        SHA-256:F306020757A59E8CC08AC443F5B445B8B819B315BF414656F9AA06834BB0B63C
                                                                                                                                                                                                                                                                        SHA-512:803A8BB38D732ECC1705C7BFDA45C1588E066C808C8F724D0EDE53CCC0ED312DE504746525A88A049D6A5694BBBD33DC386FE62CCE08AA9A074E0D2240EF4744
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/reinit-cs.css
                                                                                                                                                                                                                                                                        Preview:input:-webkit-autofill,input:-webkit-autofill:active,input:-webkit-autofill:focus,input:-webkit-autofill:hover{-webkit-box-shadow:inset 0 0 0 1000px #ffefef!important}.swm-inner-wrapper{height:70%}.swm #reinit-cs-container .auth-pwd,.swm #reinit-cs-container input[type=tel],.swm #reinit-cs-container input[type=text]{box-shadow:none;margin:0;padding:0}.swm #reinit-cs-container button{border-style:solid}.swm #reinit-cs-container button:disabled{letter-spacing:normal;text-align:center}.swm-reinit-cs-screen .phone-to-call-container{display:block}.swm-reinit-cs-screen .phone-to-call-container .phone-to-call{display:block;margin:0 auto;max-width:185px}#reinit-cs-container .stl_radio-group-fieldset{border:0;margin:0;padding:0}#reinit-cs-container .stl_radio-group{margin:2rem 0 0}@media screen and (min-width:64rem){#reinit-cs-container .stl_radio-group{margin:2.5rem 0 0}}#reinit-cs-container .stl_radio-group-legend{display:block;margin:0 0 .5rem;padding:0;width:100%}#reinit-cs-container .stl_r
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):302
                                                                                                                                                                                                                                                                        Entropy (8bit):4.889079956837208
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:AQeEC3hM8ufTDHLXgqZJipZJmLZJNT/FUVrmOGObPH:ADZRufTDHTgWiZmLNrFUxdGePH
                                                                                                                                                                                                                                                                        MD5:BFE9ED83D7F91F016DA0098EAA045246
                                                                                                                                                                                                                                                                        SHA1:F54713EF6558805D629052650D5E01C9EFAB5DE4
                                                                                                                                                                                                                                                                        SHA-256:FE136C9AB8E8892E8115AF3B4FC3F4FBA42A9B3D65FA5A56C30214880766F3C2
                                                                                                                                                                                                                                                                        SHA-512:EF2EE232E41EDE3C522F19955B77FF93A00B965CF6E03A898B7FA5555F29708D5FA6C695954544ED20AD2C29AEA15E0931FCE6676E475DC6974E0BC2EC860A2B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/js/n2g_secu.js
                                                                                                                                                                                                                                                                        Preview:function frame_shield() {..if (top != self) {...varappAuthRegex = /^\/app\/auth\//;...if (window && window.self && window.self.location && window.self.location.pathname && window.self.location.pathname.search(appAuthRegex) != -1) {....//allowIframe...} else {....top.location = self.location;....}..}.}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):521
                                                                                                                                                                                                                                                                        Entropy (8bit):4.594147993341252
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:tr0dmkAutWcoHshJAdq+9XRRxUSSxX77bxNmHKUepgVmKc6AiHA2:twdmlutWcoqmdr9BUSSxr7bmHPugVU6J
                                                                                                                                                                                                                                                                        MD5:F6AB25650007FBDEF5B6ABCB545E818E
                                                                                                                                                                                                                                                                        SHA1:54580E010E362361D4F3DA9DA7A7A8E884D93160
                                                                                                                                                                                                                                                                        SHA-256:021D1567643531A4D30F64629357E6FF8A440411C5EF6E070D827EAB78342935
                                                                                                                                                                                                                                                                        SHA-512:95D0BF817A32DAC1450104381A34EC0A4BD2C1C82680D3E94818051633028592A9398383A27BB948F445F202329D9F4E7C1882C9A82D99B0B9AAA718867987DD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path id="Vector" d="M20 10.0611C20 4.50451 15.5229 0 10 0C4.47715 0 0 4.50451 0 10.0611C0 15.0828 3.65684 19.2452 8.4375 20V12.9694H5.89844V10.0611H8.4375V7.84452C8.4375 5.32296 9.93047 3.93012 12.2146 3.93012C13.3088 3.93012 14.4531 4.12663 14.4531 4.12663V6.60261H13.1922C11.95 6.60261 11.5625 7.37822 11.5625 8.17387V10.0611H14.3359L13.8926 12.9694H11.5625V20C16.3432 19.2452 20 15.083 20 10.0611Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 750x560, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):15818
                                                                                                                                                                                                                                                                        Entropy (8bit):7.988899438113598
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:AQjXJ4M4gfMs/yCPOj155/uZH82JHLwxxlIt:AQjXHKsPOVkHcrIt
                                                                                                                                                                                                                                                                        MD5:A1D643DA3A8C3D97BC39786110F861AB
                                                                                                                                                                                                                                                                        SHA1:E569795C58F37493950C2EE613D6142B79C11595
                                                                                                                                                                                                                                                                        SHA-256:C38961C6480F69144294BF5EC3BE956AC2BA7BE055CED43D6E01FEA2A8C756B7
                                                                                                                                                                                                                                                                        SHA-512:B393F5E66DEE88B75DA512F3960B41F4FD9B933B3AA57A15F28BF2A41A9C03A7566F5CF76A60BFE81A73F34E4CEC5118DB84FB14EF6A01F13711FCF5E1853C1A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF.=..WEBPVP8 .=..0....*..0.>.T.M.$.5$s....g-.../ V.MH3..`r..y.i.7u.EUV.C/.....P.#7..Qe./!.P.$.X.....KD.....s..K</........).t..]..U..A.NW!z..kE$.....P2.9..8..............B...g6.~...t9u..4...S.#I......Z."Od......"..8@..wn.)..$..3.4T).9`.=.sw..tx...x7.}.im.r...4?ig.o..sx..^...*....Z}.....qCivw.~......&8..lM`2....U.8..5D#....a:5..'..B!.9p./..f...)F;%....<..~0...0...L.*.B......,.).t+..NY<.Qt1.3.q@(A..B..-h<...X..n.B[C...l.....X.]....n._.94o.&..Q~.{'Q.A).t%8.#^t@..s..'.Z...3].4....tQ#!.~.a...z.V>...I.....N.( ..?..{..S;B.W!*..tMt.y}_^.m...YF.lb.~@1.....%)...].d./..-..2?..S..K..@.O.?.V)..&y..~m.R..wh.BD..B..%"2.y...a.[H...H...T.Xu.K...&t.4.....!FwwdR......K.u..;3..].Qe.W.Y....b.."CF(.E.-8.P6,..q.....s....m.G.a*.!h5:'f4#....Zw.C..*....uM.A,.@.<...q<.(.....Z.`.\r.r.....<.....,..)..U....U.c..H.!.;....P......w.C)...=.V..'.r....<...j....j.l;Qo.=..D.rj._...|..4..L....`a..{...KJ....T.X5..x..v...h...f.-...?h8.~4...e..............2.3Ut....&12{...g.{f.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):229380
                                                                                                                                                                                                                                                                        Entropy (8bit):5.378011180020537
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:bwmvBwvwtiMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:1BwvwtiMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                                                                                                                        MD5:5037370AF8ABCF09B73013E365DCBEB5
                                                                                                                                                                                                                                                                        SHA1:8DC50AF04CA5ADFB031312DAD916FF4FE59848B4
                                                                                                                                                                                                                                                                        SHA-256:1B49717EE4566C527CE824A1F6DB23DC4B1CEB5D539C0A249CC16010AF88C096
                                                                                                                                                                                                                                                                        SHA-512:30ECD805D37FEA8A75F8E78953348452D49B21B6C4FB0F3B79B38BFDA885A0AD7A60A447699AEC99531D516F4191731D9CC6772B8A8C38C4915560EB1F592A7F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://script.hotjar.com/modules.ca70bc16369dcd35d4ef.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see modules.ca70bc16369dcd35d4ef.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8406)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8624
                                                                                                                                                                                                                                                                        Entropy (8bit):5.094257113055752
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:cUb1dEz359Z7trpq2zOD9YOiXR6ktdCmDnA7sP:cIdst5pbkzJanAo
                                                                                                                                                                                                                                                                        MD5:D95AF8372A58687DCA7DA511AC356FA8
                                                                                                                                                                                                                                                                        SHA1:DF8E39D9818A0E4F851F25026B4F1D9A98E9828C
                                                                                                                                                                                                                                                                        SHA-256:140B2C57862ED9966E95D9EAC31C2D31AFF551B60E4C4869F15014094F1B4F57
                                                                                                                                                                                                                                                                        SHA-512:3BB072140C7C787CA088A0104D17064B954CC64FB233EE608BBD5CFA4C86B902C7997AD06065AB3189F8D2771AA4EB3E1F578B98279E0C8233C14A1458B8A3BB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Widget 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],t):t(jQuery)}((function(t){"use strict";var e,i=0,s=Array.prototype.hasOwnProperty,n=Array.prototype.slice;return t.cleanData=(e=t.cleanData,function(i){var s,n,o;for(o=0;null!=(n=i[o]);o++)(s=t._data(n,"events"))&&s.remove&&t(n).triggerHandler("remove");e(i)}),t.widget=function(e,i,s){var n,o,a,r={},l=e.split(".")[0],u=l+"-"+(e=e.split(".")[1]);return s||(s=i,i=t.Widget),Array.isArray(s)&&(s=t.extend.apply(null,[{}].concat(s))),t.expr.pseudos[u.toLowerCase()]=function(e){return!!t.data(e,u)},t[l]=t[l]||{},n=t[l][e],o=t[l][e]=function(t,e){if(!this||!this._createWidget)return new o(t,e);arguments.length&&this._createWidget(t,e)},t.extend(o,n,{version:s.version,_proto:t.extend({},s),_childConstructors:[]}),(a=new i).op
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (625)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):887
                                                                                                                                                                                                                                                                        Entropy (8bit):5.299011641124547
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:No6KykzhbPSHxu/hRTpvE6hEVIf1GIfel:Nv0zJSHmhRTm/VW1GWel
                                                                                                                                                                                                                                                                        MD5:46620ADB596BCB14FCAE25718D85C3F2
                                                                                                                                                                                                                                                                        SHA1:330F5DF1869AF9466BC7402620726D2B32794A90
                                                                                                                                                                                                                                                                        SHA-256:C29D588FB9121F2C8BF222585F2E02AC1B5D903A6C641293D9317ED21D888AA3
                                                                                                                                                                                                                                                                        SHA-512:4CE432655426C736BF704F0EA56CB1C19337DACABDBBE94D67BECAADF0D45132451FA84D3E531420366D2CCFCFBA24415C534A7B3F1A678A2EB308FD8844D3B7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Support for jQuery core 1.8.x and newer 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],e):e(jQuery)}((function(e){"use strict";if(e.expr.pseudos||(e.expr.pseudos=e.expr[":"]),e.uniqueSort||(e.uniqueSort=e.unique),!e.escapeSelector){var n=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g,t=function(e,n){return n?"\0"===e?".":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e};e.escapeSelector=function(e){return(e+"").replace(n,t)}}e.fn.even&&e.fn.odd||e.fn.extend({even:function(){return this.filter((function(e){return e%2==0}))},odd:function(){return this.filter((function(e){return e%2==1}))}})}));.//# sourceMappingURL=jquery-patch-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):17542
                                                                                                                                                                                                                                                                        Entropy (8bit):2.3595343386511396
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:Jf19flPlcf/TxPH7h19lNl/kvWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWT:JXFqflhjyXdLs777f1SXOl0yX7yX
                                                                                                                                                                                                                                                                        MD5:AE2B70B23ADE3D597D65DCC064548209
                                                                                                                                                                                                                                                                        SHA1:F8E72F04236CC292564977F82838D383DA846740
                                                                                                                                                                                                                                                                        SHA-256:F2416AE811E7C2AE4677D9C5F546BC8CE303D256CAE1B0A40A18D84D0769E1E6
                                                                                                                                                                                                                                                                        SHA-512:CB8ECD58EA2FBEEF71F1DEE037F04F12010E17F0BEA4F04AD99F6442A79BBE2665EB904DD3CCC8AB29BBCCBE9048FA495581020F250F6DAD66255180BA3DD3C3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:............ .h...F......... ......... .... .....6...00.... ..%......(....... ..... .........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................%...%...%...%...%...%...%...%...%...%...%...%...%...%...%...%...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):350552
                                                                                                                                                                                                                                                                        Entropy (8bit):5.081942603823862
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:qLAT0VHoYodNmgXSaCY4z3jrqwzFoE5R5R/oWzPJlrz0a/jC:q8oyugfCfPBm
                                                                                                                                                                                                                                                                        MD5:C9A904DFEF0EEAE38E489C79B3A2C84C
                                                                                                                                                                                                                                                                        SHA1:F71297776326C4AFCB3A0EA7E38299336ADBFD29
                                                                                                                                                                                                                                                                        SHA-256:BD03C0650A354DC0D8CA1F53E2B86356B2095E034723BB83DE3BF69F8F9595C7
                                                                                                                                                                                                                                                                        SHA-512:44BF2AD787E87F68D5324E981DCB53BC3B1BBD8CF7CAE2F325910542F7B7F9AF184738A158353F4A1BA009BAD55D048387AE549DADB72CDAECEA41F6261B2704
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/staticfiles/Resources/img/pictos-fonctionnels_20240424143125.svg
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px">.<symbol id="sobot" icon-name='sobot' width="100%" height="100%" viewBox="0 0 64 64">..<g fill="none">...<path fill-rule="evenodd" clip-rule="evenodd" d="M0.177734 51.6368L22.0566 56.7567L17.6264 53.6228L13.7773 47.8585L11.2397 42.7871L0.177734 51.6368Z" fill="#010035"></path>...<path fill-rule="evenodd" clip-rule="evenodd" d="M46.4935 57.2575H25.2719C17.3137 57.2575 10.8025 50.7463 10.8025 42.7881V21.5661C10.8025 13.6079 17.3137 7.09668 25.2719 7.09668H46.4935C54.4517 7.09668 60.963 13.6079 60.963 21.5661V42.7881C60.963 50.7463 54.4517 57.2575 46.4935 57.2575Z" stroke="#010035" stroke-width="5.16667"></path>...<path d="M28.2996 32.1611C32.5252 36.2561 39.239 36.2561 43.4646 32.1611" stroke="#E2010B" stroke-width="5.16667" stroke-linecap="round" stroke-linejoin="round"></path>..</g>.</symbol> .<symbol id='lhs-logo-mob-c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1674), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1674
                                                                                                                                                                                                                                                                        Entropy (8bit):5.027465947636093
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:jNR1/EjmkGhESLMXflseZh2jgbrKLRqtHKtyZ39NcdSPSLIGGT+UnhjulkCTSoTD:xhESVgbrUgNyRGoQ40GrYmZAI
                                                                                                                                                                                                                                                                        MD5:5B0C342066986ECF7A21CA39C900DB46
                                                                                                                                                                                                                                                                        SHA1:CF576AC94048A5A44589BAE6D79790E9F8906DE6
                                                                                                                                                                                                                                                                        SHA-256:9E706A6F7BC551DDF626C15CD76C1C251C0009871B6977CAB0B3BF25391CBD9A
                                                                                                                                                                                                                                                                        SHA-512:900E678D370E288C29CFA7043E5FFF237D541F78AFA2180BF964958DD3BF88C4166EECC7AB1B8074F8D1BCB1075D36BE33FE00B5934C23A68E12F06D3A87FB23
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/loadjs/loadjs.min.js?v=4.2.0
                                                                                                                                                                                                                                                                        Preview:loadjs=function(){var h=function(){},c={},u={},f={};function o(e,n){if(e){var r=f[e];if(u[e]=n,r)for(;r.length;)r[0](e,n),r.splice(0,1)}}function l(e,n){e.call&&(e={success:e}),n.length?(e.error||h)(n):(e.success||h)(e)}function d(r,t,s,i){var c,o,e=document,n=s.async,u=(s.numRetries||0)+1,f=s.before||h,l=r.replace(/[\?|#].*$/,""),a=r.replace(/^(css|img)!/,"");i=i||0,/(^css!|\.css$)/.test(l)?((o=e.createElement("link")).rel="stylesheet",o.href=a,(c="hideFocus"in o)&&o.relList&&(c=0,o.rel="preload",o.as="style")):/(^img!|\.(png|gif|jpg|svg|webp)$)/.test(l)?(o=e.createElement("img")).src=a:((o=e.createElement("script")).src=r,o.async=void 0===n||n),!(o.onload=o.onerror=o.onbeforeload=function(e){var n=e.type[0];if(c)try{o.sheet.cssText.length||(n="e")}catch(e){18!=e.code&&(n="e")}if("e"==n){if((i+=1)<u)return d(r,t,s,i)}else if("preload"==o.rel&&"style"==o.as)return o.rel="stylesheet";t(r,n,e.defaultPrevented)})!==f(r,o)&&e.head.appendChild(o)}function r(e,n,r){var t,s;if(n&&n.trim&&(t=n
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1600x840, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):100051
                                                                                                                                                                                                                                                                        Entropy (8bit):7.08973809903738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:/93LGLxgMEsxkwrWXZI2jmkubU1RZgU0N8DDakKE:/hLGVgFsxprcjROonOkD
                                                                                                                                                                                                                                                                        MD5:72DC8D64A7E11D35765186C9A9F6A383
                                                                                                                                                                                                                                                                        SHA1:01215A10CBE774BDCD1B61E4EC8C9EBA5377BEFC
                                                                                                                                                                                                                                                                        SHA-256:DB2F5E2D5A2E5F62CC888337FA68853C59F0FC598DFE340B2EF7FF31E4448ECA
                                                                                                                                                                                                                                                                        SHA-512:DCF3F55667C794C521EEAE262467CB0DE0130E3D7485734E5F7084A304C2A85986A9416BAD8553B5431E14DF561EE73A8A31880B6F55087521E94D71EE01C112
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....,Photoshop 3.0.8BIM.........`.......`..........Adobe.d........ID............................................................................................................................................H.@........................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?......v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U..Wb..]...v*.U.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1161605
                                                                                                                                                                                                                                                                        Entropy (8bit):6.09144316247588
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:QepzyQnkNyknDwEV3FiM94GzLYdDwEV3FiM94GzLY9OV29GDwEV3FiM94GzLYq:QuNneyewE/94GuwE/94GyMwE/94GL
                                                                                                                                                                                                                                                                        MD5:A0E25751C6C02DAF6D7F6B70F6CCEC2D
                                                                                                                                                                                                                                                                        SHA1:702011D195D484F33A5D368186CFEF6FA6805372
                                                                                                                                                                                                                                                                        SHA-256:EC1D64A095717E8C7B4905EDE9FEA9D52EDAD3E354532E077856DE7434FD6991
                                                                                                                                                                                                                                                                        SHA-512:E1D24D8D7938BB0A145173F709AE15831D91CFC87169D73A7880C6E608EEC5BF06EC9B3E105B6682FB20D3250BBECC2AC3E16EB99995197F7E67A8B4D8D4019D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var __AWTinteract=function(e){function t(i){if(n[i])return n[i].exports;var r=n[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,i){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:i})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="./",t(t.s=60)}([function(e,t,n){var i,r;n(0);!function(o,a){"use strict";i=a,void 0!==(r="function"==typeof i?i.call(t,n,t,e):i)&&(e.exports=r)}(0,function(){var e,t,n,i,r=Function.call,o=Object.prototype,a=r.bind(o.hasOwnProperty),s=r.bind(o.propertyIsEnumerable),c=r.bind(o.toString),l=a(o,"__defineGetter__");l&&(e=r.bind(o.__defineGetter__),t=r.bind(o.__defineSetter__),n=r.bind(o.__lookupGetter__),i=r.bind(o.__lookupSetter__));var u=function(e){return null==e||"object"!=typeof e&&"function"!=typeof e};Object.getPrototype
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (591)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):592
                                                                                                                                                                                                                                                                        Entropy (8bit):4.796083480550535
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:5mN/DFelH/O9ZF6/H/6/D+3GQR4ng2RW3LtfJzI5MIIvJuT:+8lHG9bIfy+3GQR4dRWb+zT
                                                                                                                                                                                                                                                                        MD5:350ADDF379339FB97F1BEF4F8CD83896
                                                                                                                                                                                                                                                                        SHA1:F5EE004A6376F37665783FAE10089C6A116C12C0
                                                                                                                                                                                                                                                                        SHA-256:701EA6DCFD26B2D61367AEAE7C618FFEAB6E2FF8E6B571907BCB9E7A929EAC9C
                                                                                                                                                                                                                                                                        SHA-512:00C8826EEE1917D15D60DBC829407160652C14878AC34DBD85DEE7B9902FACEF38F3B1D88C2301AD3694456AA6E222D44FADD5CB2173392F7D695CA0C8E67D22
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/modules/contrib/blazy/js/plugin/blazy.dataset.min.js?skwm32
                                                                                                                                                                                                                                                                        Preview:!function(i){"use strict";function o(t,n,a){return i.chain(t,function(e){i.isElm(e)&&i.each(i.toArray(n),function(t){var n,r="data-"+t;i.hasAttr(e,r)&&(n=i.attr(e,r),i.attr(e,t,n),a&&i.removeAttr(e,r))})})}function e(t,a,u,c){i.isUnd(c)&&(c=!0);return i.chain(t,function(t){var n,r,e;i.isElm(t)&&(n=t.parentNode,r=i.equal(n,"picture"),e=null,c?e=r?n:t:r&&(e=n),i.isElm(e)&&(e=e.getElementsByTagName("source"),a=a||(r?"srcset":"src"),e.length&&o(e,a,u)))})}i.mapAttr=o,i.fn.mapAttr=function(t,n){return o(this,t,n)},i.mapSource=e,i.fn.mapSource=function(t,n,r){return e(this,t,n,r)}}(dBlazy);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3042
                                                                                                                                                                                                                                                                        Entropy (8bit):4.63410300134423
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:+CqxDSp+F+8/JT/WudEskd/h+9AxBTuFWH56QAY/cErW35FI/cJLGFTG:1WewRJT+uTgAUuoFAY//ozhJLGFTG
                                                                                                                                                                                                                                                                        MD5:A4905EFC552B898322C256CB4D4F55C3
                                                                                                                                                                                                                                                                        SHA1:6CA6D615B2EBE329819A0338879C1D206AD0B90B
                                                                                                                                                                                                                                                                        SHA-256:4D5F7F9CF24E66420CD0F39BE3D181B4566FF8DCC8E699731C88787E511BEFD3
                                                                                                                                                                                                                                                                        SHA-512:DB608235B2A73286066E0540300A8356F636142F167FC97A5065D5579B241730681C6BBCEFC460171464C4427CAC92B39DEB40D99ACCFE3E684C552FCF639109
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg image-rendering='optimizeQuality' xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="198" height="39" viewBox="0 0 198 39">.. <defs>.. <path id="a" d="M0 37.946h401.176V.929H0z"/>.. </defs>.. <g fill="none" fill-rule="evenodd" transform="translate(0 .126)">.. <path fill="#1A171B" d="M62.173 5.177c-2.007-.844-4.151-1.393-6.061-1.393-2.795 0-4.19.593-4.19 1.663 0 3.053 12.454.596 12.454 7.109 0 2.697-2.558 4.778-7.685 4.778-3.04 0-5.412-.626-8.14-2.08l1.122-2.433c2.394 1.316 4.627 1.893 7.038 1.893 3.04 0 4.668-.863 4.668-2.158 0-3.34-12.458-.849-12.458-6.945 0-2.631 2.537-4.44 7.127-4.44 2.749 0 5.058.596 7.265 1.689l-1.14 2.317zM76.06 3.698c-3.622 0-6.1 2.427-6.1 5.543 0 3.186 2.368 5.555 6.1 5.555 3.707 0 6.064-2.395 6.064-5.555 0-3.116-2.357-5.543-6.064-5.543m0 13.713c-4.975 0-9.099-3.274-9.099-8.17 0-4.839 4.124-8.182 9.1-8.182 5.003 0 9.062 3.343 9.062 8.182 0 4.896-4.059 8.17-9.063 8.17M97.012 17.392c-5.232 0-9.165-3.27
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2179
                                                                                                                                                                                                                                                                        Entropy (8bit):4.76614571519783
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:kGflHfr2frp+9ftVXKSWW/CstTCstj+OdfoXKep++3fXXKwK:kGf9fr2frQ9ftVXLWW2AfoX/QMfXXpK
                                                                                                                                                                                                                                                                        MD5:E1DE75E1F4F5E4465FB6345BABE3E023
                                                                                                                                                                                                                                                                        SHA1:0E9F221B71C1F1AFA689B16F9B3484C774A00B6B
                                                                                                                                                                                                                                                                        SHA-256:5AE4A4557AE11AF6B6E1EF325FE9BC72FB7B67E8B5723FDF7E1D2150E33DA077
                                                                                                                                                                                                                                                                        SHA-512:E9F565935EC60EAB06DF3B09AEA1FB521DF22C1B9E5487F4ED48F747D062EC639AB903994B046C212ABDEF9C9F744C6EBF411F2D0D8197FEA2FD72693735D84F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:[.. {.. "id": "_497011024",.. "active": true,.. "date_card": "2024-10-01",.. "thematiques_card": "6",.. "sous_cat": ",_3ap9sne1y",.. "titre_card": "Le retour du compte . terme",.. "extrait": "Faites fructifier votre .pargne en toute s.curit. en immobilisant votre argent pendant une dur.e d.termin.e . l'avance.",.. "desc_card": "Faites fructifier votre .pargne en toute s.curit. en immobilisant votre argent pendant une dur.e d.termin.e . l'avance.",.. "url_card": "/nos-conseils/epargner/compte-a-terme",.. "img_id_card": "epargner-kartthikagini",.. "img_desk": "",.. "img_mob": "",.. "replay_time": "3",.. "date": 1640271270136.. },.. {.. "id": "_1sn240924",.. "active": true,.. "date_card": "2024-09-24",.. "thematiques_card": "1",.. "sous_cat": ",_alwtyba0b",.. "titre_card": "Acheter ou louer sa voiture .lectrique&nbsp;?",.. "extrait": "Parce que chaque solution
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (63020), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):63272
                                                                                                                                                                                                                                                                        Entropy (8bit):5.369107277340345
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:Z0NxiSyC0PTOiauHDuLj1RL0EA7V7Sib5J1Fm3mcTegMSQ4jOF2nwsWSDAH6/J9J:UgiM8TvMSQ1Q3tBt/
                                                                                                                                                                                                                                                                        MD5:209702C96ED018DE73D0474845976640
                                                                                                                                                                                                                                                                        SHA1:5023A0D75C30321EACA3A3E4624A229B8DF1394F
                                                                                                                                                                                                                                                                        SHA-256:3EFF32C1EE962E37ED02C47E3B09F9C9C8D6F53C6725CA66E823AFE6A0931CCB
                                                                                                                                                                                                                                                                        SHA-512:F9D4DCD1E7444DC102D7D6E798048F36EFA4D5176E3629A4A847B428FC6C058CD9B8884E93CBC5F18D429E77101BBCB67AF1A3DB81CFFCA912D36BC9B2E0646A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.8186.chunk.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[8186,1354],{4580:function(e,t,n){"use strict";n(65978),Object.defineProperty(t,"__esModule",{value:!0}),t.RCS_ERRORS=void 0,t.getErrorMessage=function(e){var t=e.find(".ts-number");if(t.val()){if(!t.val().match("^\\+?[\\s.\\d]*$"))return"Votre num.ro de t.l.phone comporte des caract.res non autoris.s. Seuls les chiffres 0 . 9 sont autoris.s";if(t.val().length<t.attr("minlength"))return"Saisie incompl.te, veuillez saisir votre num.ro de t.l.phone"}return"Saisie non valide"},t.getErrorTemplate=function(e,t,n){var r='\n <div class="phone-to-call-container">\n <a href="tel:3933">\n <img \n class="phone-to-call" \n src="'.concat(s.default,'" \n alt="Appeler le trente-neuf, trente-trois, service gratuit, plus le prix de l\'appel"\n />\n </a>\n </div>\n'),a="Revenir en page d'accueil",o={ID:"restitution d'Identifiant Client",CS:"r.initialisation de Code
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11884)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13054
                                                                                                                                                                                                                                                                        Entropy (8bit):5.41531388858558
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:2bvcZmA5tmjHCR/UeHjXWb2pTOnBwatCp0NeCW1WMMTMm53NIP:2bvcmfjURHjXo20wwCd8MMYm53NIP
                                                                                                                                                                                                                                                                        MD5:D7D90A3CFC1C51DA161B7F384735E802
                                                                                                                                                                                                                                                                        SHA1:A1A59DD519D5BE143CA677271C022C3644BDC2A9
                                                                                                                                                                                                                                                                        SHA-256:E5681D560871039B63D262E7401CCADCCF8573A00D67E4D34AF2F082FCE01B11
                                                                                                                                                                                                                                                                        SHA-512:1E0C10DC908CCD09B3F8CBA79CA6F35F97E7F7809D9D16C555AA082B76D6E9CBBEED107A25672EEF2578B495783F898836EF62E7854C7917CC14385745A80B3A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3368408,"r":0.47189547611910465,"rec_value":0.19666666666666663,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":"","privacy_policy_url":"","deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","settings.billing_v2","client_script.compression.pc","feedback.widgetV2","sur
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4668
                                                                                                                                                                                                                                                                        Entropy (8bit):4.788000783907631
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:VkoIanLV5v++TYRb6IPrHHhfgmbNMjeNvsXe2AZEv4Oa+d2Juez:VkGl++TYRGarhfgmGjesez2T/2Juez
                                                                                                                                                                                                                                                                        MD5:32906A7F50CC466FA6C143B06FE27FE8
                                                                                                                                                                                                                                                                        SHA1:6E8523480496FB74DFDCE816827B490002FB39CE
                                                                                                                                                                                                                                                                        SHA-256:C1B87663EB7CE904794F6B42E62B86DE6E4D1A76F5D311E9D912114CA4ADFAD7
                                                                                                                                                                                                                                                                        SHA-512:53633FE2F2E776D7B481BE7B0EF1A41E6A6CD67DB0AF2E675959188D568F22CB19A0D6274E2BE88B9F52AD597069FD347DE995CD74CB797E8C61C4BB7FCA1711
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/images/logos/logo-simple.svg
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:cc="http://creativecommons.org/ns#". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xml:space="preserve". viewBox="0 0 147 31.000001". height="31". width="147". y="0px". x="0px". id="Calque_2". version="1.1". focusable="false". aria-label="Soci.te g.n.rale"><metadata. id="metadata99"><rdf:RDF><cc:Work. rdf:about=""><dc:format>image/svg+xml</dc:format><dc:type. rdf:resource="http://purl.org/dc/dcmitype/StillImage" /><dc:title></dc:title></cc:Work></rdf:RDF></metadata><defs. id="defs97" /><style. id="style2". type="text/css">...st0{fill:#E60028;}...st1{fill:#FFFFFF;}...st2{fill:none;}.</style><rect. style="fill:#e60028". id="rect4". height="14.5". width="28.299999". class="st0". y="1.8854618". x="1.3
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):22297
                                                                                                                                                                                                                                                                        Entropy (8bit):4.504647428937476
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:TOVDafJeDqwRik84Q6h59XxQ+7TiyH34u8QyMNU41qpCY62aS4JzMhuUMGtLjkA7:TaafJ+qwUKT/nW6TS4Ncusx1CTKCJy
                                                                                                                                                                                                                                                                        MD5:9E2918274CEF2BBF2E307EEE524ACDE9
                                                                                                                                                                                                                                                                        SHA1:8E80FA812CA9D6C13DA260EB766DF05FDB5C84BB
                                                                                                                                                                                                                                                                        SHA-256:0C03A5A188E9B82DF976E64EE096AF23BCBA6B16875931C21AE221696DB47AD2
                                                                                                                                                                                                                                                                        SHA-512:F5F014EFFBD8D8F4A56F5C1452D1A3054BE184972103AF82C7129386FB5A18AF631968509919DA9402666FF4443579FCC2B274F40E7CE894558DB701BD9690FF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/misc/position.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * A modified version of jQuery UI position.. *. * Per jQuery UI's public domain license, it is permissible to run modified. * versions of their code. This file offers the same functionality as what is. * provided by jQuery UI position, but refactored to meet Drupal coding. * standards, and restructured so it extends jQuery core instead of jQuery UI.. *. * This is provided to support pre-existing code that expects the jQuery. * position API.. *. * @see https://github.com/jquery/jquery-ui/blob/1.12.1/LICENSE.txt. * @see https://raw.githubusercontent.com/jquery/jquery-ui/1.12.1/ui/position.js. */../**. * This provides ported version of jQuery UI position, refactored to not depend. * on jQuery UI and to meet Drupal JavaScript coding standards. Functionality. * and usage is identical. It positions an element relative to another. The. * `position()` function can be called by any jQuery object. Additional details. * on using `position()` are provided in this file in the docblock
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                                                                                                        Entropy (8bit):4.967859651212846
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:qQ2b9ebME4xFHMVGuifAdDfrbvWxRz8Yramf8YEqUdwK+fvK7rmZZm:AUMbHxu/H44pPqUdwKegCm
                                                                                                                                                                                                                                                                        MD5:3E043F92950B398134D48D71A6D4C3EF
                                                                                                                                                                                                                                                                        SHA1:96F56F62EBD38AF26EBE08AD8AE06032CAAE9B5C
                                                                                                                                                                                                                                                                        SHA-256:10F06EED42DA60C0EAA527C45D9DED31F1AAC744F4E54C0B439C974AFF2D64E6
                                                                                                                                                                                                                                                                        SHA-512:2DD16EB055136D5CC5B95512244A0F2B6921585C3001FD0B1B658DE42E2A36A0279642ED7E08AD86DA09E56C38B0DCC8AF6A49B776D8683D0A48C56A39EE4AED
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],e):e(jQuery)}((function(e){"use strict";return e.ui.safeActiveElement=function(e){var n;try{n=e.activeElement}catch(t){n=e.body}return n||(n=e.body),n.nodeName||(n=e.body),n}}));.//# sourceMappingURL=safe-active-element-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):960
                                                                                                                                                                                                                                                                        Entropy (8bit):4.832863815501617
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:4oZlawomRVAtxGl6DgLuNJGIHGVwX931jxKaljxsq1t:4oZIwr3AK6DgsJ7xlll9sct
                                                                                                                                                                                                                                                                        MD5:6739DD9D2E1C3205A4DE81E528AF3EE8
                                                                                                                                                                                                                                                                        SHA1:E4D571F4F9EC566A8385DB66F21EC6E35242C11D
                                                                                                                                                                                                                                                                        SHA-256:923935D813106205B31D3953B21E34A007F32758EC0C3D2BA6DD3DDA1F8CF6E9
                                                                                                                                                                                                                                                                        SHA-512:B868AAD5359D537A7C4C372D413CA221642D01BB50F52979B2C93DD788D917F895DE6C10125E8185FEE29364ADC2032B758A4AF1D8C4A6B92FC3825221F4ECD3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:// Allow other JavaScript libraries to use $..if (window.jQuery) {. jQuery.noConflict();.}..// Class indicating that JS is enabled; used for styling purpose..document.documentElement.className += ' js';..// JavaScript should be made compatible with libraries other than jQuery by.// wrapping it in an anonymous closure..(function (Drupal, drupalSettings) {. /**. * Calls callback when document ready.. *. * @param {function} callback. * The function to be called on document ready.. */. const domReady = (callback) => {. const listener = () => {. callback();. document.removeEventListener('DOMContentLoaded', listener);. };. if (document.readyState !== 'loading') {. setTimeout(callback, 0);. } else {. document.addEventListener('DOMContentLoaded', listener);. }. };.. // Attach all behaviors.. domReady(() => {. Drupal.attachBehaviors(document, drupalSettings);. });.})(Drupal, window.drupalSettings);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1092)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1093
                                                                                                                                                                                                                                                                        Entropy (8bit):4.895701957549608
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:P1L6j1zXkaM2o8aiI95BMiKTeMVfMqIzK+TfGDaM4s62:U+aGrLXKTeMVfPImT4C
                                                                                                                                                                                                                                                                        MD5:5654B83426A453FA7B0872CEF6ACABA1
                                                                                                                                                                                                                                                                        SHA1:F885CC6D5BC18CB54F60D6237C0BBCB883706AA0
                                                                                                                                                                                                                                                                        SHA-256:05D88BD3B0B58107C9A8B124467E14A6232BEDBB3FDD608D6A4C9EA38D89912F
                                                                                                                                                                                                                                                                        SHA-512:5B54D6725908E6BACD124B32914B571956DB10EF94103FAE9FB4840F3B1829BDCB0EE10F64F8368F08BFFD96E5617C09AF9D08B826B2AC03D78BBBABD09B9D6F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(o,c){"use strict";var u="data-once",f="jQuery"in c,a="remove",s="set",v=/[\11\12\14\15\40]+/;function i(e,n,r){return n.filter(function(n){var t=o.is(n,e);return t&&r&&r(n),t})}function d(n,t){return o.findAll(t,n)}function h(n){return"["+u+'~="'+n+'"]'}function l(n,t){var e=t.add,r=t.remove,i=[];o.hasAttr(n,u)&&(t=o.attr(n,u).trim().split(v),o.each(t,function(n){o.contains(i,n)||n===r||i.push(n)})),e&&!o.contains(i,e)&&i.push(e);e=i.join(" ");o._op(n,""===e?a:s,u,e.trim())}function m(t,n,e){return i(":not("+h(t)+")",d(n,e),function(n){l(n,{add:t})})}o.once=function(n,t,e,r){var i=[];return o.isStr(n)&&o.isUnd(r)?m(n,t,e):(o.isUnd(e)?0:(i=m(t,e,r)).length&&o.each(i,n),i)},o.filter=i,o.once.find||(o.once.find=function(n,t){return d(n?h(n):"["+u+"]",t)},o.once.filter=function(n,t,e){return i(h(n),d(t,e))},o.once.remove=function(t,n,e,r){return i(h(t),d(n,e),function(n){l(n,{remove:t})})},o.once.removeSafely=function(n,t,e,r){var i=c.jQuery;this.find(n,e).length&&this.remove(n,t
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 50 x 10
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1379
                                                                                                                                                                                                                                                                        Entropy (8bit):6.792332895598783
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:feal1he91Wwh82lYSKwNWzMfkVwpbT3ouyJ3VeNGY8ERa:fvqQvnLrEk2pbIJ36L8b
                                                                                                                                                                                                                                                                        MD5:56E2EE0BB059A8935C7202981A138AEC
                                                                                                                                                                                                                                                                        SHA1:CD034B57040A779D70F2A5A19EF2833776DAA4A3
                                                                                                                                                                                                                                                                        SHA-256:31BF10D91090EFB0932A4560D50CE0ED40E9D961374175331B008BE7865142D6
                                                                                                                                                                                                                                                                        SHA-512:1E3F5C1BD337D2EDE0EBC17E7BE2600BEBBFBAB9C269B8BD9883C63C06210AB6EF7BB5B7BDB52E52E0B1D44200D40F0A7546F4DF271F88254C4ADECADAE34B50
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/staticfiles/Resources/img/loader_sg_20221103145412.gif
                                                                                                                                                                                                                                                                        Preview:GIF89a2......EEE.........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:A378F68FD392E211819BA33BB6137EEA" xmpMM:DocumentID="xmp.did:6FA2119592E111E29B12E4348856BE7F" xmpMM:InstanceID="xmp.iid:6FA2119492E111E29B12E4348856BE7F" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8F1D2542E192E2119BCCC89D1FCAF4DC" stRef:documentID="xmp.did:A00A92E1D392E2119BCCC89D1FCAF4DC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..............................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1613604
                                                                                                                                                                                                                                                                        Entropy (8bit):5.997078131569617
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:8UkWARaf7H1HdRFLYYEKzCa9hSIlfjTdkKtn:8UkWAicLIlfjTdka
                                                                                                                                                                                                                                                                        MD5:50BC409C13AF8886F064FCE0AA02EB67
                                                                                                                                                                                                                                                                        SHA1:5933AF42FC68CAF7353B6BD68AEA4401D081E54B
                                                                                                                                                                                                                                                                        SHA-256:7F8C5CE1966E46872DFFEF0FE2BBC43A22F4B2C1F49C6DC4F8C9BFB02953385F
                                                                                                                                                                                                                                                                        SHA-512:E08A459CAED98E56B8C5E22282B128B4D3641D389E4BCA7D2842974D21E682A6AEBE8A69264E14A426C30CBB9B9A333814658A17A754150C8C116AFD6AA5E434
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/pch-front-js/3.2.1/awtPchBuilder.js
                                                                                                                                                                                                                                                                        Preview:var awtPchBuilder;(()=>{var __webpack_modules__={43705:(__unused_webpack_module,__webpack_exports__,__webpack_require__)=>{"use strict";eval('\n// EXPORTS\n__webpack_require__.d(__webpack_exports__, {\n "$": () => (/* binding */ io_22ea0cf9_all),\n "A": () => (/* binding */ ALL),\n "B": () => (/* binding */ compose),\n "C": () => (/* binding */ CALL),\n "D": () => (/* binding */ logError),\n "E": () => (/* binding */ wrapSagaDispatch),\n "F": () => (/* binding */ FORK),\n "G": () => (/* binding */ GET_CONTEXT),\n "H": () => (/* binding */ identity),\n "J": () => (/* binding */ JOIN),\n "L": () => (/* binding */ take),\n "M": () => (/* binding */ fork),\n "N": () => (/* binding */ cancel),\n "O": () => (/* binding */ call),\n "P": () => (/* binding */ PUT),\n "R": () => (/* binding */ RACE),\n "S": () => (/* binding */ SELECT),\n "T": () => (/* binding */ TAKE),\n "Z": () => (/* binding */ put),\n "a": () => (/* binding */ CPS),\n "b": () => (/* binding */ CANCEL),\
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):691
                                                                                                                                                                                                                                                                        Entropy (8bit):4.883897739925605
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:UJahuDmIerkZRMoNWdnYbZbCuvEMhmYHpP2/SkmvNXmirN5fgv:hh7gcAYnYNuu8jCmmZlq
                                                                                                                                                                                                                                                                        MD5:C9D3346CA20F2076F07F97C755A39833
                                                                                                                                                                                                                                                                        SHA1:47C99924D38ECA0F69C110FE6154E17BD575D366
                                                                                                                                                                                                                                                                        SHA-256:F47D56F4E42A0FD576EE274454E24C085010B464B849CABE80041C88AAF45363
                                                                                                                                                                                                                                                                        SHA-512:1070D5D68F6932BB2A613E3298D6845D8E5F77BDD435990496C1CD8B82D8CDCA539C49F957A14370727BD9D26BC363B29E65587334010CD2046FBAB95D706CE4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Parse inline JSON and initialize the drupalSettings global object.. */..(function () {. // Use direct child elements to harden against XSS exploits when CSP is on.. const settingsElement = document.querySelector(. 'head > script[type="application/json"][data-drupal-selector="drupal-settings-json"], body > script[type="application/json"][data-drupal-selector="drupal-settings-json"]',. );.. /**. * Variable generated by Drupal with all the configuration created from PHP.. *. * @global. *. * @type {object}. */. window.drupalSettings = {};.. if (settingsElement !== null) {. window.drupalSettings = JSON.parse(settingsElement.textContent);. }.})();.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1488
                                                                                                                                                                                                                                                                        Entropy (8bit):4.492329513037864
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:fC5rBHccrTVsZaDj4OpRdXf+d+7oT+n4aEjG3yMgq6FU/Qc4O:fCvlBsZaDtfdx7oT+x38q6W/Qc/
                                                                                                                                                                                                                                                                        MD5:408B3E82F72D4C9C910CECC336C7F1F0
                                                                                                                                                                                                                                                                        SHA1:A74E97521ADF2B37D2B4419E843C654043EF5E36
                                                                                                                                                                                                                                                                        SHA-256:08917CE03BF43E31F728F6AA830CD2F8D252E39A8F6D769578F07B500C3EB87F
                                                                                                                                                                                                                                                                        SHA-512:2088B4F9D9953E4F0B27467933925946CFD8EC21FCFAE5C89213F8FAE92D82DFC10E5689C61BD7B8D87E7031FFD8DA3FDB51C9E9221E1E8988B3BA1E7B8D19CC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/misc/debounce.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Adapted from underscore.js with the addition Drupal namespace.. */../**. * Limits the invocations of a function in a given time frame.. *. * The debounce function wrapper should be used sparingly. One clear use case. * is limiting the invocation of a callback attached to the window resize event.. *. * Before using the debounce function wrapper, consider first whether the. * callback could be attached to an event that fires less frequently or if the. * function can be written in such a way that it is only invoked under specific. * conditions.. *. * @param {function} func. * The function to be invoked.. * @param {number} wait. * The time period within which the callback function should only be. * invoked once. For example if the wait period is 250ms, then the callback. * will only be called at most 4 times per second.. * @param {boolean} immediate. * Whether we wait at the beginning or end to execute the function.. *. * @return {function}. * The debounced func
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):318
                                                                                                                                                                                                                                                                        Entropy (8bit):1.7686788368935324
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:8zNa/XllvlNl/AXllXllfl/Ft/vl/talAotuZt/fRelttt:8zE/NlAj1JeLt
                                                                                                                                                                                                                                                                        MD5:2C6CD1070A6EB37390DE89355D61F4B9
                                                                                                                                                                                                                                                                        SHA1:B0DC9250976A6D51FCC0E0A4DE1B720DB8535B1A
                                                                                                                                                                                                                                                                        SHA-256:3649514DB0427F11D4C4DCBB15D91473AC4FE8310030D9CA3E18DCC2FAE7B54D
                                                                                                                                                                                                                                                                        SHA-512:764F5968EE50DD98EE7E666F19AE05258CBD5596C05651EDDCB90A0A7F47A6911707D20D4B7950E83A511072F4950DA0B7A0151D37CF09C8BB073A2D5AF33863
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/favicon.ico
                                                                                                                                                                                                                                                                        Preview:..............(.......(....... ...............`...`...........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65434)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):370213
                                                                                                                                                                                                                                                                        Entropy (8bit):5.485078897633166
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:mykkweQYFT7Nn4JuTB+UXlEVQJaCR/d07m9Y9jdF0JgvhbO7eUr8mrBKsdwfuV3/:/XmHxft8OyH
                                                                                                                                                                                                                                                                        MD5:42F17864F90EE42EDE05CB9ACBF0B437
                                                                                                                                                                                                                                                                        SHA1:489542BB9306AEFFD9A19D04A4461C57F0E84161
                                                                                                                                                                                                                                                                        SHA-256:C0DADF5FBE74F588C6BF665AE1E510E4A5FDE839D06B8C277E2CA940DE2F5002
                                                                                                                                                                                                                                                                        SHA-512:7693C5F0C8E504B65D9A4351C99EB52C0978624A6A1CCFBF90C0CA7CCCE5AFC2BE67989B7DFCA5F2380AF32850581CE2C94070378ACC7221EB61BF06F2B58737
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://sdk.privacy-center.org/sdk/341ba26a787131d4168d154a740e6ff39eeb25a0/modern/sdk.341ba26a787131d4168d154a740e6ff39eeb25a0.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see sdk.341ba26a787131d4168d154a740e6ff39eeb25a0.js.LICENSE.txt */.!function(){var e,t,s,i,n={39015:function(e,t,s){var i=function(){function e(e,t){for(var s=0;s<t.length;s++){var i=t[s];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}return function(t,s,i){return s&&e(t.prototype,s),i&&e(t,i),t}}();var n=s(85914),r=function(){function e(t){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e),t=t||{},this.issuer=t.issuer||null,this.user_id=t.user_id||null,this.user_id_type=t.user_id_type||null,this.user_id_hash_method=t.user_id_hash_method||null,this.consents=t.consents||[],this.version=1}return i(e,[{key:"toObject",value:function(){return{issuer:this.issuer,user_id:this.user_id,user_id_type:this.user_id_type,user_id_hash_method:this.user_id_hash_method,consents:this.consents,version:this.version}}},{key:"toJSON",value:function(){return JSO
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3024), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3024
                                                                                                                                                                                                                                                                        Entropy (8bit):4.87235080076532
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Mij1JE51tkI7Au/WubrZNmQS9rZvAsG2QVZs5OSVG1fOrAa:LjHI1tR7Au/WubrvmRrNNG2U64SVG1fe
                                                                                                                                                                                                                                                                        MD5:8ED96CCEE321274A9A545AF8A142426D
                                                                                                                                                                                                                                                                        SHA1:D9DDB95C2BE87EDEEB330E61952D600DFD896901
                                                                                                                                                                                                                                                                        SHA-256:B35C571D3F03D67BFCF27C8B6C702B21AB62C4A872227DEFB6A22DB1463355F8
                                                                                                                                                                                                                                                                        SHA-512:95081E18F6BC01F819C4EB64A50BEE396D98BDF178E04DB7998D94BDA7098DEF246178BBF4FC310023F8490CACDD45CE57CF3908EAD8633D90EDAF7353267F2A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/dcw-assets/1.7-20240726-1457/css/print.min.css
                                                                                                                                                                                                                                                                        Preview:body{-webkit-print-color-adjust:exact!important}.dcw_breadcrumb,.dcw_footer,.dcw_gb2_aside-wrapper,.dcw_general-nav,.dcw_header .dcw_header-title_mask,.dcw_header .dcw_login_wrapper-auth,.dcw_header .dcw_sidedrawer_nav,.dcw_header button:not(.dcw_submenu-auth_back-btn),.dcw_main,.dcw_msg-banner,div#plusOperations,img[src*=moins1bis],nav.re-ngim_onglet_nav,td[headers=caracteristiques],td[headers=opFuturesButton],td[headers=opFuturesText]{margin-top:40px!important}.dcw_header,.dcw_header--auth{min-height:unset}.dcw_general-nav,.dcw_submenu-auth_wrap-title{margin:0;padding:0}#dcw_main_section .dcw_gb_wrapper main.dcw_gb2_core-wrapper{width:100%}.dcw_gb_wrapper,main.ugds_cns_listeprestation{width:100%;max-width:unset;padding:inherit}.dcw_gb_wrapper{padding-top:20px;font-size:.675rem!important}.dca_emplacement,.ugds_cns_impressionDetail .onglet tbody tr td[valign=top] div[align=left] a[href="javascript:imprimeDetail()"],.ugds_cns_impressionDetail .onglet tbody tr td[valign=top] div[align=le
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (370)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):594
                                                                                                                                                                                                                                                                        Entropy (8bit):5.153396301009117
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:UOPm343RkfLhPbC4sK0UMbHxuP7FNZXBGskkI2IBGsk5CN1/A4DL:NRkzhbPSHxuPprYkvIY5kZL
                                                                                                                                                                                                                                                                        MD5:EC13DF2587CF7B968B3D9D9E8442B56B
                                                                                                                                                                                                                                                                        SHA1:B1072A4516C7F255EC6A77198EF4936A29B69F1F
                                                                                                                                                                                                                                                                        SHA-256:70ECBB2DC3FB18E0D6967DBE5E84E67F8D707F23FA2C583E7DF992172D68E7C2
                                                                                                                                                                                                                                                                        SHA-512:08823EA4509DDF548F20A9182E47243B24B881DFD8D76E40909D0E13F7392A23D3CA97CA9B467B98BB8388612EED4FE8BF772022F41C6BCF7F899D5A90B672F5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Unique ID 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],i):i(jQuery)}((function(i){"use strict";return i.fn.extend({uniqueId:(e=0,function(){return this.each((function(){this.id||(this.id="ui-id-"+ ++e)}))}),removeUniqueId:function(){return this.each((function(){/^ui-id-\d+$/.test(this.id)&&i(this).removeAttr("id")}))}});var e}));.//# sourceMappingURL=unique-id-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7742
                                                                                                                                                                                                                                                                        Entropy (8bit):4.562806266459005
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:+umdXiYhQe6BGhANHcFlaV4YR27VNZMgekOCy8h6x:+uzECc7JPyQe
                                                                                                                                                                                                                                                                        MD5:6E3A740BA245EFD884AE47BBB39635D5
                                                                                                                                                                                                                                                                        SHA1:B0A1AF0D7ED3F98FF4E4A823295A78D518AB928C
                                                                                                                                                                                                                                                                        SHA-256:053AD344148EC325066F0070A62CE45BCE9874C4C52F7706970533550E1F46CC
                                                                                                                                                                                                                                                                        SHA-512:3C393EF1AAED09E86CB19B23693DC05D101E80DAB1057078942A60AAB09E70933137A25BAC9937B80D2F7FAF6E7FDCC3EF5246073B8BF60FA6043E4D0C0DCF7D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/misc/autocomplete.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Autocomplete based on jQuery UI.. */..(function ($, Drupal) {. let autocomplete;.. /**. * Helper splitting terms from the autocomplete value.. *. * @function Drupal.autocomplete.splitValues. *. * @param {string} value. * The value being entered by the user.. *. * @return {Array}. * Array of values, split by comma.. */. function autocompleteSplitValues(value) {. // We will match the value against comma-separated terms.. const result = [];. let quote = false;. let current = '';. const valueLength = value.length;. let character;.. for (let i = 0; i < valueLength; i++) {. character = value.charAt(i);. if (character === '"') {. current += character;. quote = !quote;. } else if (character === ',' && !quote) {. result.push(current.trim());. current = '';. } else {. current += character;. }. }. if (value.length > 0) {. result.push(current.trim());. }.. re
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):124
                                                                                                                                                                                                                                                                        Entropy (8bit):4.4102112809177925
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:tM2Vx6IUARDME13I1qkLAdYc5QY5RNAIFFFLJNQn:tZViART/kLAPLNAInNQn
                                                                                                                                                                                                                                                                        MD5:527D84E9CC74653CC0AB940B463D1469
                                                                                                                                                                                                                                                                        SHA1:06533490188BDEFEEE857859E8FB1C618FD77048
                                                                                                                                                                                                                                                                        SHA-256:0D0C477E9849E1B674C4070EF22E282FE52C08B7D54018B3844A999AE8CA5C79
                                                                                                                                                                                                                                                                        SHA-512:B197CC19DB29F2A321F19A8C45FA36D7E9914098FF045C564F93F8644D20DD6262243AC6EFA771A081A3CD8428B46D4BA69F7D252228714BA70A9BF799B547E9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/staticfiles/Resources/stylesheets/Surcharges-templates/head-section_fix-gb9_17224219370000.css
                                                                                                                                                                                                                                                                        Preview:@media screen and (max-width: 64rem) and (min-width: 48rem) {. .header-deco.header-authent {. position: relative}. .}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4363), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4363
                                                                                                                                                                                                                                                                        Entropy (8bit):5.147048065585018
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:R0afSnIQzxbkVp3D8EKLwqCqQnlrFEj1SHedVbCF:R0vIqxkLz00zdncuCVeF
                                                                                                                                                                                                                                                                        MD5:3D556CE6918B37BFE09885A6522C36E2
                                                                                                                                                                                                                                                                        SHA1:D6367AFD66B21C9C6B4491ED1A3295D83A6732A9
                                                                                                                                                                                                                                                                        SHA-256:82BBD73D525EEE2B037EF3FF99CD2C3A87A6BB26F5266084BA36ECA8F64644B9
                                                                                                                                                                                                                                                                        SHA-512:495BA029D2FAD9F2F96DCB36CFEE5908244C12BA62ECA31CB29238A7CDAFB0C77D89505458FDCED5A4A3699F149CC2F1B6632EB89690BC567DEFB4F7FBFB3923
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var o in n)("object"==typeof exports?exports:e)[o]=n[o]}}(window,function(){return function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}return n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(o,r,function(t){return e[t]}.bind(null,r));return o},n.n=function(e){var t=e&&e.__es
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):101
                                                                                                                                                                                                                                                                        Entropy (8bit):4.413812443827022
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YWQRAW6xLHvxyq445PGXVXRhAHfHD3AHv1PCLLfHYn:YWQmfLHvxyB4aXgjHon
                                                                                                                                                                                                                                                                        MD5:969CEDE95C693AF56FF11C2BBCADAEB4
                                                                                                                                                                                                                                                                        SHA1:ED48E66DE0D9393C994BBE993E22030E85AE7873
                                                                                                                                                                                                                                                                        SHA-256:51D959FFA6C9F8EDACD73C14BA49FB7A59EBC8268F5E40F30E19C54FF3A1DB3B
                                                                                                                                                                                                                                                                        SHA-512:1EC17E615B55E27B59F5AA56E96BC1D8576C939196B80788A0CCD1BAE004DA2E236AA36F1CB0F1BC036327897579958C571928E87C753B94B1A5D82C741D8F64
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/getvalue.php
                                                                                                                                                                                                                                                                        Preview:{"success":"true","action":"JSON","date":"04\/10\/2024","time":"17:39","price":"22.42","diff":"2.66"}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):85194
                                                                                                                                                                                                                                                                        Entropy (8bit):4.853002838284933
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:c7BsSRBRN/3ZYiCn9bcXZEJLSeW4VdtNplBpOyuaaHZv6mjq8OdGV2Dhz7XL4bQ1:cRBRN/3ZumoR1yCwW7Dv
                                                                                                                                                                                                                                                                        MD5:39B489F38F7C601BD122739DD765E4F4
                                                                                                                                                                                                                                                                        SHA1:C9CEB92ADDD6CD787A6F770D392CF12EE9509845
                                                                                                                                                                                                                                                                        SHA-256:FDF68446DBB4BA257F987E6BDCC7DBFF99EB0D234D50514121D3FE35F0D8B9E4
                                                                                                                                                                                                                                                                        SHA-512:44417D3974259BC3593E36470E55CFBF32079BBAD0C5F8802EE1275CEA530C225EE30FB4109E328ABCE5DA7AC4A90BF0ACF77E0764C8E7F98298C02706FE89C3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"commun":{"statut":"OK","raison":null,"action":null,"origine":"interact"},"donnees":{"featureActivationRules":[{"_templateId":"GRC_ME","ruleMatchers":{"templateId":"GRC_ME"},"config":[{"feature":"chat","ruleType":"immediate","idCible":"VENISE_GRC_ME","origine":"Pr.ts conso","idMotif":"CCOIW30","lblMotif":"Tchat Web- PretConso -SimulQuiz","priority":1,"mode":"sticky"}]},{"_templateId":"GRC_KLI","ruleMatchers":{"templateId":"GRC_KLI"},"config":[{"feature":"chat","ruleType":"immediate","idCible":"VENISE_GRC","origine":"Pr.ts conso","idMotif":"CCOIW30","lblMotif":"Tchat Web- PretConso -SimulQuiz","priority":1,"mode":"sticky"}]},{"_templateId":"POM_ME","ruleMatchers":{"templateId":"POM_ME"},"config":[{"feature":"chat","ruleType":"immediate","idCible":"DUBAI","origine":"Pr.ts conso","idMotif":"CCOIW30","lblMotif":"Tchat Web- PretConso -SimulQuiz","priority":1,"mode":"sticky"}]},{"_templateId":"FF_1","ruleMatchers":{"templateId":"FF_1"},"config":[{"feature":"chat","ruleType":"immediate","
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (494)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):726
                                                                                                                                                                                                                                                                        Entropy (8bit):5.16198613984709
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:UOoa343RkfLhPbC4sKjUMbHxuFTwaArszKJKdk5eXkseJ6qC2J+N9m:NUkzhbOSHxuRbzIuk5eX5eJzCg
                                                                                                                                                                                                                                                                        MD5:83E8D6888561D40A9E6B93C140FE9B1A
                                                                                                                                                                                                                                                                        SHA1:39831FF7F89DA80F7910CE309822B36BCDA458E5
                                                                                                                                                                                                                                                                        SHA-256:841A1F14ED43953DCFA4ABE94978AE9F92116169F8E638B248C091DD5CC84BD3
                                                                                                                                                                                                                                                                        SHA-512:1A35086F15DD932F6C45D36ABE4B7A3B0DD60237A24E442EC1662C8D9344F9F5098E8754D9724029FE3A3AD85E5FC01D2CBF2CEED2372A3001D6A8D5C7C2FC89
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Scroll Parent 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],t):t(jQuery)}((function(t){"use strict";return t.fn.scrollParent=function(e){var s=this.css("position"),n="absolute"===s,o=e?/(auto|scroll|hidden)/:/(auto|scroll)/,i=this.parents().filter((function(){var e=t(this);return(!n||"static"!==e.css("position"))&&o.test(e.css("overflow")+e.css("overflow-y")+e.css("overflow-x"))})).eq(0);return"fixed"!==s&&i.length?i:t(this[0].ownerDocument||document)}}));.//# sourceMappingURL=scroll-parent-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):65621
                                                                                                                                                                                                                                                                        Entropy (8bit):4.659756668527034
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:8BzbFJ3Smh7xYXXIl2tHgtPJvLh+vBL+FE0j049ZkR/0+V5Z:oGmhMJtW9SNZ
                                                                                                                                                                                                                                                                        MD5:0E3C52459A5796E3E885FB35DB14E2F4
                                                                                                                                                                                                                                                                        SHA1:2A5DB05ACB9919397F4FA79DDB60EB192AE75D26
                                                                                                                                                                                                                                                                        SHA-256:5B724A10DD320540D90D7AB0660BD39B61738C107F653DE42F5781EDD5446185
                                                                                                                                                                                                                                                                        SHA-512:8245817C9553B1206E9D10FFD1F03FDDF80CF5210A0D586B027068E0F374F7D75EE43A0A193C8D64B5F9A402A5E9168939ED10213146A0E75E2D81D58F1AA54B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/misc/ajax.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Provides Ajax page updating via jQuery $.ajax.. *. * Ajax is a method of making a request via JavaScript while viewing an HTML. * page. The request returns an array of commands encoded in JSON, which is. * then executed to make any changes that are necessary to the page.. *. * Drupal uses this file to enhance form elements with `#ajax['url']` and. * `#ajax['wrapper']` properties. If set, this file will automatically be. * included to provide Ajax capabilities.. */..(function (. $,. window,. Drupal,. drupalSettings,. loadjs,. { isFocusable, tabbable },.) {. /**. * Attaches the Ajax behavior to each Ajax form element.. *. * @type {Drupal~behavior}. *. * @prop {Drupal~behaviorAttach} attach. * Initialize all {@link Drupal.Ajax} objects declared in. * `drupalSettings.ajax` or initialize {@link Drupal.Ajax} objects from. * DOM elements having the `use-ajax-submit` or `use-ajax` css class.. * @prop {Drupal~behaviorDetach} detach. * During `u
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 590x320, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):16799
                                                                                                                                                                                                                                                                        Entropy (8bit):7.789509218551906
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:wSOQ2/GjNN8c3qz412FsOEoQCizB9cFD6FwRSjgyGvD:wtOj+4nCNnwFwRHvD
                                                                                                                                                                                                                                                                        MD5:50DEC2E1BA33A61AD3D76A269613EAA5
                                                                                                                                                                                                                                                                        SHA1:40878D22A59DE6E8607FB54577AEDC2EC8E82661
                                                                                                                                                                                                                                                                        SHA-256:0BB5A5F511E3D83356723389381B008073D757EBF5DF15E3BF40B8DD064DC9E3
                                                                                                                                                                                                                                                                        SHA-512:0B08649B9907E404CEAB2A7801BDEA0A7CB329843F9D6F941A3320383356C559F6B826CC4DCCD8F66F0D881BB7BD8715E27B881138B2EF44DD9666BA5429935E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......@.N..........................................F.......................!..1"AQa.q......2B...#Rbr.3....$.S.....%4DTc.................................3........................!1.AQ.."2aq.....B..#..3RS............?....`.............).......$...(..@...H..$..H..........P................ ......@......@....PIA.. .....I@(............$.............PJB..( .@M....P..@.........@......H....... .........3.y.c........n...W.-o.6.....LU.G..g.....2.8L......5~...Fq....w.+.G..|7Y..y?..:i.|%.d...g<>X.V.e..$.]...h.n%...IA ...(.....$...H...P.......J.h.@.PBBJ...@...B..(.........(..&....... .....P...6..<.H.x....t...C....'^..G.....<W.q9zS....c.S.Y_.(.I.-.k..;.N.;7'..%P.>...,.i.V....H..xr..]...^l...R..x...p.bO&........?..c.n......&.5;9..... ........$.L.wN....+Z|..C2.......-..=...:..../.L.....#....OF2.. .X2...^.F+}6...w.&...e.....@(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1518
                                                                                                                                                                                                                                                                        Entropy (8bit):4.084446897427794
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:twdmluY5b0WaXT0tlFHSMmXPXd59VaZGEBYdOIEQGsI1ieW9ZR+kZPFEC2s5jSy7:68ll0WaD0RyMmXPXd5DF4oK69ZRXZP13
                                                                                                                                                                                                                                                                        MD5:FF9DBA69450DC24169483A4A311962BF
                                                                                                                                                                                                                                                                        SHA1:600A577BB4D4BB15056F1F75718DFB7477FA5B17
                                                                                                                                                                                                                                                                        SHA-256:99C10C9A4E0F2852CA6EC315B14E4CA0214A751DB92C91DB10F8B05BDEAFFD4B
                                                                                                                                                                                                                                                                        SHA-512:77CB53F584A9E3F8A28907D7A02FB16A9B30BD0725C445CA910A498A38037DFA5F147ABE80703EDA5F544E68F2BBB97B687C498110BDE5BB3E13C8E3C6B73113
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/images/icon/icon-instagram.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path id="Vector" d="M5.8 0H14.2C17.4 0 20 2.6 20 5.8V14.2C20 15.7383 19.3889 17.2135 18.3012 18.3012C17.2135 19.3889 15.7383 20 14.2 20H5.8C2.6 20 0 17.4 0 14.2V5.8C0 4.26174 0.61107 2.78649 1.69878 1.69878C2.78649 0.61107 4.26174 0 5.8 0ZM5.6 2C4.64522 2 3.72955 2.37928 3.05442 3.05442C2.37928 3.72955 2 4.64522 2 5.6V14.4C2 16.39 3.61 18 5.6 18H14.4C15.3548 18 16.2705 17.6207 16.9456 16.9456C17.6207 16.2705 18 15.3548 18 14.4V5.6C18 3.61 16.39 2 14.4 2H5.6ZM15.25 3.5C15.5815 3.5 15.8995 3.6317 16.1339 3.86612C16.3683 4.10054 16.5 4.41848 16.5 4.75C16.5 5.08152 16.3683 5.39946 16.1339 5.63388C15.8995 5.8683 15.5815 6 15.25 6C14.9185 6 14.6005 5.8683 14.3661 5.63388C14.1317 5.39946 14 5.08152 14 4.75C14 4.41848 14.1317 4.10054 14.3661 3.86612C14.6005 3.6317 14.9185 3.5 15.25 3.5ZM10 5C11.3261 5 12.5979 5.52678 13.5355 6.46447C14.4732 7.40215 15 8.67392 15 10C15 11.3261 14.4732 12.5979 13.535
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5168
                                                                                                                                                                                                                                                                        Entropy (8bit):4.439618104158611
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:OzzbKQDL14oTtGexteCF+cSyzpgaarKvZ+6c6cvEG0Z:SzbK+L14ynxteCF+crzpJa2B+6cFvEJZ
                                                                                                                                                                                                                                                                        MD5:3EBDEA12D8E12870CDFD8462AB3F4A44
                                                                                                                                                                                                                                                                        SHA1:036A4E90A45FA76673BFEDC899193406BD737A7D
                                                                                                                                                                                                                                                                        SHA-256:57A9D7D481D4059DC77F3C0C215B9BC4997DB154D4A1BDB8E17B39FB44E16B95
                                                                                                                                                                                                                                                                        SHA-512:C75D70EF227793D3EBA81E5180840B4A04009CF3CCC7711DD1719AA31AF1A78917A24BE5A5D1966CD59846B889D7F23CD7C34A83D90F36FE6DB8E9D9D4DA5D1C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/misc/progress.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Progress bar.. */..(function ($, Drupal) {. /**. * Theme function for the progress bar.. *. * @param {string} id. * The id for the progress bar.. *. * @return {string}. * The HTML for the progress bar.. */. Drupal.theme.progressBar = function (id) {. return (. `<div id="${id}" class="progress" aria-live="polite">` +. '<div class="progress__label">&nbsp;</div>' +. '<div class="progress__track"><div class="progress__bar"></div></div>' +. '<div class="progress__percentage"></div>' +. '<div class="progress__description">&nbsp;</div>' +. '</div>'. );. };.. /**. * A progressbar object. Initialized with the given id. Must be inserted into. * the DOM afterwards through progressBar.element.. *. * Method is the function which will perform the HTTP request to get the. * progress bar state. Either "GET" or "POST".. *. * @example. * pb = new Drupal.ProgressBar('myProgressBar');. * some_element.appendChild(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):991
                                                                                                                                                                                                                                                                        Entropy (8bit):4.1429126527094216
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:tYU/dutQexKC3KsmIAWsByQ1IUAD0hXpIv7l63SAwRi:n/0xKCa/WsB3AD0hZIyR
                                                                                                                                                                                                                                                                        MD5:FFA19B65347723D5E33C58779A5B3553
                                                                                                                                                                                                                                                                        SHA1:2375263AD834493DB9F1D925F78FA074B5ABE093
                                                                                                                                                                                                                                                                        SHA-256:65468185136AFD0CF47F63E1B360E7D3694FD82E87079DF90755573EF7E1D066
                                                                                                                                                                                                                                                                        SHA-512:15C5F190F54C05FC62CFEE9298B6550408D82B8DA172F4B21FA64AF8B839D114602BF60E56E2ED36C8172F23EEC8F9EF08253341DAAADA8BA67C0AAD4C923AA1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M18.9 20.3L13.3 14.7C12.8 15.1 12.225 15.4167 11.575 15.65C10.925 15.8833 10.2333 16 9.5 16C7.68333 16 6.146 15.3707 4.888 14.112C3.63 12.8533 3.00067 11.316 3 9.5C3 7.68333 3.62933 6.146 4.888 4.888C6.14667 3.63 7.684 3.00067 9.5 3C11.3167 3 12.854 3.62933 14.112 4.888C15.37 6.14667 15.9993 7.684 16 9.5C16 10.2333 15.8833 10.925 15.65 11.575C15.4167 12.225 15.1 12.8 14.7 13.3L20.325 18.925C20.5083 19.1083 20.6 19.3333 20.6 19.6C20.6 19.8667 20.5 20.1 20.3 20.3C20.1167 20.4833 19.8833 20.575 19.6 20.575C19.3167 20.575 19.0833 20.4833 18.9 20.3ZM9.5 14C10.75 14 11.8127 13.5623 12.688 12.687C13.5633 11.8117 14.0007 10.7493 14 9.5C14 8.25 13.5623 7.18733 12.687 6.312C11.8117 5.43667 10.7493 4.99933 9.5 5C8.25 5 7.18733 5.43767 6.312 6.313C5.43667 7.18833 4.99933 8.25067 5 9.5C5 10.75 5.43767 11.8127 6.313 12.688C7.18833 13.5633 8.25067 14.0007 9.5 14Z" fill="#E9041E"/>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (22843)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):22913
                                                                                                                                                                                                                                                                        Entropy (8bit):5.179012306633464
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:J7vjpoLSToX8DncVsbSsooQwx5t58FF4Xapo6JtrXDr+iNtifZo5W9Pq1uhAH:xpoLST+sb1D+QX+o6JtrX/+stifZo5W2
                                                                                                                                                                                                                                                                        MD5:D14DEEFDCAFEB1A378DE1B05B9A9123F
                                                                                                                                                                                                                                                                        SHA1:37B6084948AA49C52648327DACE04C9703C87F33
                                                                                                                                                                                                                                                                        SHA-256:1E2978DB0197EB1152645253A8778DFDC8532F30E03A9F95812CEB1B837D24E0
                                                                                                                                                                                                                                                                        SHA-512:7DB8166907575E3964E0E7172D62F747A201E644E01055F58FE9834F9A731942D1FC2FFA39957467AF8726A76BBEF88A2F8EF329ED637F55678AF1F0F355FC00
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/pch-front/public/pch-lanceur.js?_=1728221668150
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see pch-lanceur.js.LICENSE.txt */.var pchApi;(()=>{var t={646:t=>{t.exports=function(t){if(Array.isArray(t)){for(var n=0,e=new Array(t.length);n<t.length;n++)e[n]=t[n];return e}}},926:t=>{function n(t,n,e,r,o,i,a){try{var c=t[i](a),u=c.value}catch(t){return void e(t)}c.done?n(u):Promise.resolve(u).then(r,o)}t.exports=function(t){return function(){var e=this,r=arguments;return new Promise((function(o,i){var a=t.apply(e,r);function c(t){n(a,o,i,c,u,"next",t)}function u(t){n(a,o,i,c,u,"throw",t)}c(void 0)}))}}},575:t=>{t.exports=function(t,n){if(!(t instanceof n))throw new TypeError("Cannot call a class as a function")}},913:t=>{function n(t,n){for(var e=0;e<n.length;e++){var r=n[e];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}t.exports=function(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),t}},713:t=>{t.exports=function(t,n,e){return n in t?Object.defineProperty(t,n,{value:e,enumerable:!0,c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65419)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):274434
                                                                                                                                                                                                                                                                        Entropy (8bit):5.219624534258432
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:KR01p8HxI4Lz+/22Y+euefp6f1m9RoK55rPSOLrw/dpmNSwD8TUc6dM1709o2bxO:S01eHxnLz+u2Yx3wf6R9Y/DTUcb7t
                                                                                                                                                                                                                                                                        MD5:B66D766FAE323FE644F49578147B870C
                                                                                                                                                                                                                                                                        SHA1:607EC460298D10C922D23E9EF6F8E2AE379454C6
                                                                                                                                                                                                                                                                        SHA-256:7A380A04C72B1B97127949B894421E284491155F5C0A01E499DD17A60EF4F993
                                                                                                                                                                                                                                                                        SHA-512:6882E4AD246617CFA35C7A8BD71653FBE324E0993C92D920A882BADA88B425C68823FF705FEC52880430B7B30AA084B105B3523D25EE07BAAD735DFC39E08A5B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://sdk.privacy-center.org/sdk/341ba26a787131d4168d154a740e6ff39eeb25a0/modern/ui-gdpr-en-web.341ba26a787131d4168d154a740e6ff39eeb25a0.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see ui-gdpr-en-web.341ba26a787131d4168d154a740e6ff39eeb25a0.js.LICENSE.txt */.(self.webpackChunkDidomi=self.webpackChunkDidomi||[]).push([["ui-gdpr-en-web"],{33058:function(e,o,i){"use strict";i.d(o,{HO:function(){return u},R0:function(){return m},vP:function(){return d.vP}});var t,n,r=i(50172),s=i(45994),d=i(34576);function a(e,o){r.options[e]=o.bind(null,r.options[e]||function(){})}function p(e){n&&n(),n=e&&e.S()}function l(e){var o=this,i=e.data,t=function(e){return(0,s.Kr)((function(){return(0,d.vP)(e)}),[])}(i);t.value=i;var n=(0,s.Kr)((function(){for(var e=o.__v;e=e.__;)if(e.__c){e.__c.__$f|=4;break}return o.__$u.c=function(){var e;(0,r.isValidElement)(n.peek())||3!==(null==(e=o.base)?void 0:e.nodeType)?(o.__$f|=1,o.setState({})):o.base.data=n.peek()},(0,d.EW)((function(){var e=t.value.value;return 0===e?0:!0===e?"":e||""}))}),[]);return n.value}function c(e,o,i,t){var n=o in e&&void 0===e.ownerSVGElement,r=(0,d.vP)(i);return{o:function(e,o){r.v
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (525), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):77398
                                                                                                                                                                                                                                                                        Entropy (8bit):4.7612879972391084
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:IxVCOc4UD5ky+AlgC2sd/rve6T0phu8raCCM57nQh4aQJsd1NbGtCS2c4F+WE1kv:IEkX2+WE1kK0JHbZZ4W8ZBHUlQJohlr1
                                                                                                                                                                                                                                                                        MD5:C483F848732F79A458E08CCEDCADC0AB
                                                                                                                                                                                                                                                                        SHA1:29AD64B1E6C66C04555D294624254EA6FD992FA6
                                                                                                                                                                                                                                                                        SHA-256:F9E2F00316FBDA5D9EC3363C1ACA1BEFB47EC8C993298049969A1E450BDFD228
                                                                                                                                                                                                                                                                        SHA-512:B0782BF0ECCD691C09EC2277472A96AD00CE5B56B6860A4E3D6EF5FD8F3D67263D95870DE76BC7B9D25909E1EC885C94CE797ED4FCD9D92CF3C69FE54B555FC4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/fr
                                                                                                                                                                                                                                                                        Preview: .<!DOCTYPE html>.<html lang="fr" dir="ltr" prefix="og: https://ogp.me/ns#" data-env="prod">. <head>. <meta charset="utf-8" />.<meta name="description" content="Un leader europ.en des services financiers depuis plus de 150 ans, Soci.t. G.n.rale s.appuie sur trois m.tiers compl.mentaires, la Banque de d.tail en France, la Banque de d.tail et Services Financiers Internationaux et la Banque de Grande Client.le et Solutions Investisseurs." />.<link rel="shortlink" href="https://www.societegenerale.com/fr" />.<link rel="image_src" href="https://www.societegenerale.com/sites/default/files/styles/social_share/public/image/2024-07/20240711-tours-sg-1200x630.jpg?h=ec041e41&amp;itok=H2tRr7ep" />.<meta property="og:site_name" content="Soci.t. G.n.rale" />.<meta property="og:type" content="website" />.<meta property="og:url" content="https://www.societegenerale.com/fr" />.<meta property="og:title" content="Soci.t. G.n.rale" />.<meta property="og:description" content="Un
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):82148
                                                                                                                                                                                                                                                                        Entropy (8bit):5.268936282590619
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:/48hyVgnbGKqduLkp42RJFbrV6YZpCjEz17SVBVoLei:XyVgnbnM7F0YhVSVLol
                                                                                                                                                                                                                                                                        MD5:83CE6E2B8D1FD52491770342EED44BF6
                                                                                                                                                                                                                                                                        SHA1:4337FA255C81F2CB2F0B7267056FCE0AB6ECA5AF
                                                                                                                                                                                                                                                                        SHA-256:18A2F00D63A8DA9719A5A407A65AC9D5E1F20D8C7540225930EF76338E115BFF
                                                                                                                                                                                                                                                                        SHA-512:41FFBF57A64E1782D7C52F26D7B354E87592B18BF6F8F116B94B780108B7F09CDFF2FA2AE31A6CCCED7D8BF983B640275880FA7F52FD7DEC7F6156F6EA1A375C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var pianoAnalytics=function(j){var H={site:"",collectDomain:"",path:"event",visitorStorageMode:"fixed",storageLifetimeVisitor:395,storageLifetimeUser:395,storageLifetimePrivacy:395,privacyDefaultMode:"optin",sendEventWhenOptout:!0,isVisitorClientSide:!0,enableCallbacks:!0,cookieDomain:"",cookieSecure:!0,cookiePath:"/",cookieSameSite:"lax",encodeStorageBase64:!1,addEventURL:"withoutQS",clickAutoManagement:!0,enableUTMTracking:!0,campaignPrefix:["at_"],storageVisitor:"pa_vid",storageUser:"pa_user",version:"6.14.2",minHeartbeat:5,minBufferingHeartbeat:1,queueVarName:"_paq",globalVarName:"pa",enableAutomaticPageRefresh:!0,allowHighEntropyClientHints:!0,sendEmptyProperties:!0,enableExtendedOptout:!1,privacy:{storageKey:"pa_privacy",legacyKeys:{pa_vid:!0,pa_privacy:!0,atuserid:!0},storageKeys:{pa_user:!0},modes:{optin:{name:"optin",properties:{include:{visitor_privacy_consent:!0,visitor_privacy_mode:"optin"},allowed:{"*":{"*":!0}},forbidden:{"*":{}}},storage:{allowed:{"*":!0},forbidden:{}},e
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23640), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):23649
                                                                                                                                                                                                                                                                        Entropy (8bit):5.266231721016926
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:w/LvXRBhKfl7cJW7AwjREJ+yLTeWlQJaTq5o1zXrs0QqdZS7AYK1l:ELvXRB4EJDLTeWeaTKes0vdXl
                                                                                                                                                                                                                                                                        MD5:1941EA9B096BD2DFEADE1682E0E95B26
                                                                                                                                                                                                                                                                        SHA1:1087BAC2AC9F3C3F518EF72D35ADA53BD64B3F7E
                                                                                                                                                                                                                                                                        SHA-256:D897EF7B84D2186CC330022B410C30ADF144E6B6E8B25E9CD2F2365588559A80
                                                                                                                                                                                                                                                                        SHA-512:5E2B75F693628623A03724B6FA2578318B9228C30A2A2B8B77DA957C1EBB91C4946D6DBF88D9CD59CB7B2BF65400EA768A8E102E6E7A49072B2972FF53608BD3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/bddf-tms-tagcommander/public/public-tms.js
                                                                                                                                                                                                                                                                        Preview:!function(n){var t={};function e(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return n[o].call(i.exports,i,i.exports,e),i.l=!0,i.exports}e.m=n,e.c=t,e.d=function(n,t,o){e.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:o})},e.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},e.t=function(n,t){if(1&t&&(n=e(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var o=Object.create(null);if(e.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var i in n)e.d(o,i,function(t){return n[t]}.bind(null,i));return o},e.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return e.d(t,"a",t),t},e.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},e.p="",e(e.s=9)}([function(n,t){n.exports=function(n,t,e){return t in n?Object.defineProperty(n,t,{value:e
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (435)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):436
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9310163848476405
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:se707tOM+U2XoqOo8XQItNbGwBAhrOcWoN52hqT:w7xBAOo8XZPDBgrOcbgqT
                                                                                                                                                                                                                                                                        MD5:388384B6298BB6B85DE6E0C64B4DE5D7
                                                                                                                                                                                                                                                                        SHA1:B05DF06C7E0EF6711EFF81EBBE9D4F7080F317D0
                                                                                                                                                                                                                                                                        SHA-256:4992C8472395FA3B3E39C8064C12106E3C6E542117BEA5AE0F174A0B39C65E46
                                                                                                                                                                                                                                                                        SHA-512:8E61D133723C3A323E82460AD4715989756ED0EF9DF50B28A6EB0B1C8466959504665F179DBD6AB155EEAC8D64B9B52F4948CBF72FD18B1DA8EA7962C1ADF801
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/modules/contrib/blazy/js/plugin/blazy.loading.min.js?skwm32
                                                                                                                                                                                                                                                                        Preview:!function(s){"use strict";function n(n){return s.chain(n,function(n){var a,i="loading",e=s.parent(n,".media")||n,n=[n,s.closest(n,".is-"+i),s.closest(n,'[class*="'+i+'"]')];setTimeout(function(){a=s.next(e,".b-loader"),s.isElm(a)&&s.remove(a)},1500),s.each(n,function(n){var a;s.isElm(n)&&(a=n.className,s.contains(a,i)&&(n.className=a.replace(/(\S+)loading/g,"")))})})}s.unloading=n,s.fn.unloading=function(){return n(this)}}(dBlazy);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8304), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8325
                                                                                                                                                                                                                                                                        Entropy (8bit):5.4155579148456425
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:MF5OaTo7KtH3Dv5z7S1HzLk5cxQ901szeL1k5wh1zcdRTl:MeYXz5zG1HzLk9vzU1kWh1wdll
                                                                                                                                                                                                                                                                        MD5:FC0AD6BFF041208DE3AE29193E67A0D9
                                                                                                                                                                                                                                                                        SHA1:130D3A1B6E6ED8830CE7D3D2C3749A68BA44C948
                                                                                                                                                                                                                                                                        SHA-256:420861334557885B75414806127C48827BDAE5D9EF7B802508F3C8D7C66AF380
                                                                                                                                                                                                                                                                        SHA-512:54E2D727A6104EB64564A3BBA08934B193BDBE6D91E8ADB591A9B784CD4AF28303BBF06E597B01C5CB836FDF9272670377DE1D7694ACBC834698A2A27770B08B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[2842],{81463:function(e,t,n){"use strict";n(65978),Object.defineProperty(t,"__esModule",{value:!0}),t.isSASResponseOK=void 0;t.isSASResponseOK=function(e){var t;return"ok"===(null==e||null===(t=e.commun)||void 0===t||null===(t=t.statut)||void 0===t?void 0:t.toLowerCase())}},69532:function(e,t,n){"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}n(3248),n(26776),n(22438),n(43449),n(61819),n(82127),n(77853),n(76327),n(3622),n(65978),n(41472),n(68191),n(70553),n(51693),n(87825),n(51924),Object.defineProperty(t,"__esModule",{value:!0}),t.ajaxToPromise=void 0,n(64700),n(38655);var a,s=(a=n(5882))&&a.__esModule?a:{default:a};function i(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((functio
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (312)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):527
                                                                                                                                                                                                                                                                        Entropy (8bit):5.065027358808206
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:UOg343RkfLhPbC4sKIUMbHxu/HxhALY0AbdDxAK3:Nbkzhb7SHxu/bcL6daQ
                                                                                                                                                                                                                                                                        MD5:944390F99062D2A74C310D6E8416D070
                                                                                                                                                                                                                                                                        SHA1:E24FEE761B30AC8C72E1DBB491D2CEFA67C455D7
                                                                                                                                                                                                                                                                        SHA-256:7D31EC8E1D28F8DE15533C7EFEE24CA0FF5E9300DF4F7C6695BC6776E2FE991C
                                                                                                                                                                                                                                                                        SHA-512:D72B23EA5CDE464B0EC5664C59F35A19842CFB703E110879FA7A0B6B72B4157B8B0C4B203A5615E5C43EC098D30EFBBBCC0DB35AA715626E83C7AC2DDF23FCEC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/data-min.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI :data 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],e):e(jQuery)}((function(e){"use strict";return e.extend(e.expr.pseudos,{data:e.expr.createPseudo?e.expr.createPseudo((function(n){return function(t){return!!e.data(t,n)}})):function(n,t,r){return!!e.data(n,r[3])}})}));.//# sourceMappingURL=data-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (494)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):726
                                                                                                                                                                                                                                                                        Entropy (8bit):5.16198613984709
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:UOoa343RkfLhPbC4sKjUMbHxuFTwaArszKJKdk5eXkseJ6qC2J+N9m:NUkzhbOSHxuRbzIuk5eX5eJzCg
                                                                                                                                                                                                                                                                        MD5:83E8D6888561D40A9E6B93C140FE9B1A
                                                                                                                                                                                                                                                                        SHA1:39831FF7F89DA80F7910CE309822B36BCDA458E5
                                                                                                                                                                                                                                                                        SHA-256:841A1F14ED43953DCFA4ABE94978AE9F92116169F8E638B248C091DD5CC84BD3
                                                                                                                                                                                                                                                                        SHA-512:1A35086F15DD932F6C45D36ABE4B7A3B0DD60237A24E442EC1662C8D9344F9F5098E8754D9724029FE3A3AD85E5FC01D2CBF2CEED2372A3001D6A8D5C7C2FC89
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/scroll-parent-min.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Scroll Parent 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],t):t(jQuery)}((function(t){"use strict";return t.fn.scrollParent=function(e){var s=this.css("position"),n="absolute"===s,o=e?/(auto|scroll|hidden)/:/(auto|scroll)/,i=this.parents().filter((function(){var e=t(this);return(!n||"static"!==e.css("position"))&&o.test(e.css("overflow")+e.css("overflow-y")+e.css("overflow-x"))})).eq(0);return"fixed"!==s&&i.length?i:t(this[0].ownerDocument||document)}}));.//# sourceMappingURL=scroll-parent-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 16140, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16140
                                                                                                                                                                                                                                                                        Entropy (8bit):7.985296246613497
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:fvGoz0Dj1fyepMnSlkutHhMDX9QCMelXfi1wpcAPEemyMkaPJ:f+H1flLhMXMe5fiCUemydEJ
                                                                                                                                                                                                                                                                        MD5:BD1D1DCE42A122BCABD37C0B2EAB6DFF
                                                                                                                                                                                                                                                                        SHA1:08EF57830795FD71216D04575938D3D52B5CA1C9
                                                                                                                                                                                                                                                                        SHA-256:052A71B834E90598737284DE9BB59C7BDA775AEA8032DFF41CA63C395B850F97
                                                                                                                                                                                                                                                                        SHA-512:BEC5565C4C487A7258D7038A6347FE4D355648A52170DF3A360204778F04FB4990E9AE6E4C28881DE67B5CE9C10E50DD89E003A727CEF2B3286704A46A9007A9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/fonts/SourceSansPro/SourceSansPro-Regular.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2......?...........>.........................?FFTM..*.....".`..z.*..s.....P........6.$..V. ..P..i.V.a.W...@.j'..Tgm.0.!l..m.g....g....9IE........)...V...I[P|<.k.X1r...4....KW..>`e.(g..y..\.J.'.b.....O...`O......T..n..._.......R.r.....:..)_}..r...........0Y..{6f..?..q[u.:h..vw....IN^.........-.PD7;$..P.6i.!...i.._A...x.`...``.."*X...U..c.@e...KM*.%,.....x_.p.6T.....@...6SS...~.Q.<Rx.w.....W...T+:...B../.XX5a.7*...^.pG1..R..].]...w.u.pB..U................n..3.[..'...../....:,:M..i.nca.c.T..f%v....`oG..[....Q_;...S.5..F............f..{.....g[...,%;.R.z^.@.,.._I<..K..s..%.@...\......w.T+_.M<~.o.r...w&R.w...I..X....f...oO.!.!.gH...;....h.h....]9.3.Ld]...\Q.|$.P<.;>.Gp.......B.._.f..?W.J(..:4-..:u..."..;+.....T9!..@.R....t....Aw[.b...............=4Yc6.(n..qd.t.dC.....-.U.....V*.j*..V.tV......P....WV._.#....;..t....|qd.....{....|...s\!.P ..%.".;!........n......e.@HB...........!h.......u./..A..`...A..A..L,L0.y..#......"Y.ah.,...$P.v.....zn.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (13657)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13738
                                                                                                                                                                                                                                                                        Entropy (8bit):5.205838245519268
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:ZHxq3P0mtcqNQty1YbvCqNeqmfssqqV44Oq+e2ARD1pwVyMklQd8phIL6bMKg4Hu:KIbKk846xOg33MkMWDgjKgP
                                                                                                                                                                                                                                                                        MD5:D19EFC49FB4C437475F4694AA09377F4
                                                                                                                                                                                                                                                                        SHA1:7E895DDC5D49A844D91640B8F9816A0E91FB5B83
                                                                                                                                                                                                                                                                        SHA-256:F28B6011E41A1C5E24FEB23AAB3FBFC450E74C8DF1B350D65AEC45711176527E
                                                                                                                                                                                                                                                                        SHA-512:FF0D54AC03D4C9365F7D4F9D9AE4F53E9BA1967BC3CB938B5BE6594C8537C86014E231223FB1B02D2ACB62C31EDF2AADBAF98C00D49BB66DAD55ED8D4D42BBA1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see swm.5547.chunk.js.LICENSE.txt */."use strict";(self.webpackChunk=self.webpackChunk||[]).push([[5547],{55547:function(t,e,r){function n(t){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(t)}function o(){var t=f(r(55828));return o=function(){return t},t}r(3248),r(26776),r(46057),r(22438),r(43449),r(82774),r(61819),r(56979),r(31223),r(77853),r(96979),r(6388),r(82928),r(76327),r(3622),r(65978),r(41472),r(68191),r(69490),r(70553),r(94854),r(87825),Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,r(82127),r(64700),r(38655),r(51693),r(63299),r(51924);var a=f(r(5882)),i=f(r(22743)),u=f(r(94613)),c=f(r(88348)),s=f(r(4757)),l=r(57358);function f(t){return t&&t.__esModule?t:{default:t}}function p(){p=function(){return e};var t,e={},r=Object.prototype,o=r.hasOwnProperty,a=Object.d
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3067), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3067
                                                                                                                                                                                                                                                                        Entropy (8bit):4.873707103208936
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Mi/AJE51tkI7Au/WubrZNmQS9rZvAsG2QVZs5OSVG1fOrAa:L/yI1tR7Au/WubrvmRrNNG2U64SVG1fe
                                                                                                                                                                                                                                                                        MD5:E4D358E525D052A0377F57AF7A5F5A82
                                                                                                                                                                                                                                                                        SHA1:F1DC2890A644A2BD2DABA774933381739698C036
                                                                                                                                                                                                                                                                        SHA-256:CBF2F9788FA5B22DD4C4428843FDD3EA68595DB536CF347517DA7D048D3BEDCF
                                                                                                                                                                                                                                                                        SHA-512:37A91842671342B11624792A76C8D710F431D0F9FF2A0D1607B20204982BFF05673F1F9D3E2DE8E696093E76BD87FEFE0FA7B5370B234D8C81EF1BE9EC595CBB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/stylesheets/print_20200128180913.min.css
                                                                                                                                                                                                                                                                        Preview:body{-webkit-print-color-adjust:exact!important}.dcw_breadcrumb,.dcw_footer,.dcw_gb2_aside-wrapper,.dcw_general-nav,.dcw_header .dcw_header-title_mask,.dcw_header .dcw_login_wrapper-auth,.dcw_header .dcw_sidedrawer_nav,.dcw_header button:not(.dcw_submenu-auth_back-btn),.dcw_msg-banner,div#plusOperations,img[src*=moins1bis],nav.re-ngim_onglet_nav,td[headers=caracteristiques],td[headers=opFuturesButton],td[headers=opFuturesText],ul.boutonsVirements{display:none!important}.dcw_main{margin-top:40px!important}.dcw_header,.dcw_header--auth{min-height:unset}.dcw_general-nav,.dcw_submenu-auth_wrap-title{margin:0;padding:0}#dcw_main_section .dcw_gb_wrapper main.dcw_gb2_core-wrapper{width:100%}.dcw_gb_wrapper,main.ugds_cns_listeprestation{width:100%;max-width:unset;padding:inherit}.dcw_gb_wrapper{padding-top:20px;font-size:.675rem!important}.dca_emplacement,.ugds_cns_impressionDetail .onglet tbody tr td[valign=top] div[align=left] a[href="javascript:imprimeDetail()"],.ugds_cns_impressionDetail .
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8313
                                                                                                                                                                                                                                                                        Entropy (8bit):4.613048286563292
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:9KlGMQz0AijFAEQNyaEN/yYJXS3E5dqIPgJJbQ9:lMMUcJ89
                                                                                                                                                                                                                                                                        MD5:C53B434EA0BB2FEB10268BACD73F8E22
                                                                                                                                                                                                                                                                        SHA1:EECBDB0DD2E1E535D879F2A4ECB562C5BDC7CC01
                                                                                                                                                                                                                                                                        SHA-256:2F106E2CB02DF3724D97E1B0F70E7EB3F7AB71117614930F022A50E090D7E96A
                                                                                                                                                                                                                                                                        SHA-512:A816B462D9D4C42049992E5EC876B0D2DD044F18EE8FDC5E24399CA4AC6891AA7A7CF865DE8BAC7EC9212C571A0B6FB33DB0B5188DDE970B46CE99A77967033A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};./*!*********************************!*\. !*** ./src/js/base/viewport.js ***!. \*********************************/./* jshint bitwise:true, browser:true */./* global jQuery:false */.;.(function viewport(W, D, $) {. /**. * misc global scripts. * @requires jQuery. */.. 'use strict';.. if (typeof W.sg === 'undefined') {. W.sg = {};. }. W.sg.throttle = function throttle(func, wait, options) {. // =============================================================================. // http://underscorejs.org/docs/underscore.html#section-82. // Returns a function, that, when invoked, will only be triggered at most once. // during a given window of time. Normally, the throttled function will run as. // much as it can, without ever going more than once per wait duration; but if. // you.d like to disable the execution on the leading edge, pass {leading: false}.. // To disable execution on the trail
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (31555), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):31811
                                                                                                                                                                                                                                                                        Entropy (8bit):5.463923940834201
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:UNeh10hC8arl62rZ4QPTIjK404xWsP8yQtT+NeWBci5KXITxwdFEwdMbvz:Fgex4xRP8yQtTEesSw
                                                                                                                                                                                                                                                                        MD5:D1720A01F9E607E13C93BB16E97CE912
                                                                                                                                                                                                                                                                        SHA1:09B4345B56028472B073C1F689F3AECFE2152843
                                                                                                                                                                                                                                                                        SHA-256:BCD12791E76FD343E1F69AE25B5CBD8DB063924767D5F955B198CB1BDF758F07
                                                                                                                                                                                                                                                                        SHA-512:366251C53AFB39C3FC8429D239D41342BF67C9A8B00188F51231B7726E21C3E29677CF377E20E7989075444A24993AB59CFED89D30A2CF7D03D93F955EC37C01
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.4295.chunk.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[4295],{24295:function(e,t,s){"use strict";function n(){var e=A(s(55828));return n=function(){return e},e}s(3248),s(26776),s(22438),s(82127),s(65978),s(51693),s(51924),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,s(47813),s(61819),s(46886),s(72643),s(21044),s(73965),s(64700),s(20546),s(77778),s(68071),s(50171);var a=A(s(66250)),i=A(s(86144)),r=A(s(23244)),o=A(s(22743)),l=A(s(5882)),c=A(s(94613)),u=A(s(52380)),d=A(s(88348)),p=A(s(914)),m=A(s(54672)),f=A(s(1313)),v=A(s(52746)),_=A(s(77222)),b=A(s(55740)),h=A(s(94132)),w=A(s(34263)),C=A(s(62037)),g=A(s(15349)),S=s(55644),x=s(97799),y=s(69532),E=s(81463);function A(e){return e&&e.__esModule?e:{default:e}}function P(e){return P="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},P(e)}var M,T,k,I={},N={},z={Prospect:{libAuthen
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2225
                                                                                                                                                                                                                                                                        Entropy (8bit):4.516508544132236
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:7/wDX7KGf+xBQHAcrpMStvfktvXltLS6PQRzqMGCqd8h7yE2QEv7qg:rcKU+IAqpIS6IRz0Cqd8cE2QEDqg
                                                                                                                                                                                                                                                                        MD5:A30C5C804E928E5A5006C8D3E45319B5
                                                                                                                                                                                                                                                                        SHA1:CAF3172B87AB0E7014B4E8204A49828905687FC2
                                                                                                                                                                                                                                                                        SHA-256:6405ED86E592706FAF45C41388F014615D6959F3C4DF8490AAB624F427233649
                                                                                                                                                                                                                                                                        SHA-512:CAF38488C70BFA8FD2F56AB82E63FC5AAF454D2A2D9549F876EFFBD38412D3E3225BB23612F143234CE29BFCC50921A54EB2C9FECD033F6131EC2E82D65B1473
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/js/analytics.js?skwm32
                                                                                                                                                                                                                                                                        Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};./*!**********************************!*\. !*** ./src/js/base/analytics.js ***!. \**********************************/.(function (W, $) {. /**. * @requires jQuery. */.. 'use strict';.. if (typeof W.sg === 'undefined') {. W.sg = {};. }. const sg = W.sg;. sg.analytics = function Analytics() {. let _initTrackClick = function () {. $(once('analytics:trackclick', 'a, button')).on('click', function () {. let $elm = $(this);. let aGa = [];. if ($elm.attr('data-tag') !== '' && typeof $elm.attr('data-tag') !== 'undefined') {. let oData = sg.utils.getElmData($elm, 'tag');. if (oData && typeof oData === "object") {. aGa.event = typeof oData.event !== 'undefined' ? oData.event : 'click';. aGa.id_composant = typeof oData.id_composant !== 'undefined' ? oData.id_composant : '';. let aEventName = [];. for (const
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):21288
                                                                                                                                                                                                                                                                        Entropy (8bit):5.509305161562126
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:tsHBTLCbJ6CMm33VcFXoduJzRPOv0X0AcVqxZ7JHdIq56U0:tshTmFiFNodKRoI0ApM
                                                                                                                                                                                                                                                                        MD5:03256322805A2A82E4E7BA8962BA95C6
                                                                                                                                                                                                                                                                        SHA1:C5C79F2373161D3691723DF5D6A7CC6D48906F5C
                                                                                                                                                                                                                                                                        SHA-256:CD57FD117375947F3C8063A16F1FAA01846610E7D99D689F4BE3587D9CAE367F
                                                                                                                                                                                                                                                                        SHA-512:D03057AEADE8EFAB9D00AFDBA0B5FE69184CFCBE5D1141B53655D7EB475F20476E55205B176C12661665576D992A07F3E505DD75259A51B38181CBBAA44F649B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){function t(a){if(n[a])return n[a].exports;var i=n[a]={i:a,l:!1,exports:{}};return e[a].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};t.m=e,t.c=n,t.d=function(e,n,a){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=4)}([function(e,t,n){"use strict";t.INTERACT_METHODS=["addListenerOnInteractReady","triggerFeatureWithEvent","init","setPageInfo","showQSat","openFeatureStickyPanel","addFeatureStickyDock","getFeatureDisplayStatus","setStickyHidden"],t.INTERACT_CONTAINER_ID="interactWrapper",t.INTERACT_FEATURES_IN_PROGRESS_LOCAL_STORAGE_KEY="interact.storage.features_in_progress.value",t.API_CONSTANTS={PARCOURS:{"GRC_KLI (Test)":"GRC_KLI","GRC_ME (Test)":"GRC_ME","POM_ME (Test)":"POM_ME",BAQ:"BAQ",BAQ_VIREMENT:"BAQ-Virement",BAQ_PRELEVEMENT:"BAQ-Preleveme
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3422
                                                                                                                                                                                                                                                                        Entropy (8bit):4.523394609000217
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:kOQPLP+iQp5kyLWiQ1cq+PO9CiNCHXCwyQe6CQqliyw:kdPLP+iQp5kyLWiQz+POkiNCHXCwyQ39
                                                                                                                                                                                                                                                                        MD5:E5F5C0EA83C3CA6B2E2EAA6D95C74AEC
                                                                                                                                                                                                                                                                        SHA1:80214911C541D9B5954DF70A3B82C9380C988980
                                                                                                                                                                                                                                                                        SHA-256:D3921D7F9A94B4E7DF782B838122C2097A915FD2756804C391B6C930074F451A
                                                                                                                                                                                                                                                                        SHA-512:48826C6F75D07594428711BCFCD238C0877E408715A7F6C006B0C46282AA35DA19A3F078C41A580B99A1E2A5D4BE92393DDC41BAC6955743FF52B54B41AFEFF9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/dcw-assets/1.7-20240726-1457/js/dca_portail_global.js
                                                                                                                                                                                                                                                                        Preview:// closest() polyfill.if (!Element.prototype.matches) {. Element.prototype.matches = Element.prototype.msMatchesSelector || Element.prototype.webkitMatchesSelector;.}..if (!Element.prototype.closest) {. Element.prototype.closest = function (selector) {. var element = this;.. if (!document.documentElement.contains(element)) {. return null;. }.. do {. if (element.matches(selector)) {. return element;. }.. element = element.parentElement || element.parentNode;. } while (element !== null && element.nodeType === 1);.. return null;. };.}...// methode privee pour le traitement des zones et l appel a l API publique.var processZones = function (zones) {. window.dcaApi.process({zones: getDcaApiZonesData(unique(zones))});.};..// methode pour supprimer les eventuels doublons (sur le zoneId) dans le taleau des zones.var unique = function (array) {. var result = [];. for (var i = 0;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 74996, version 0.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):74996
                                                                                                                                                                                                                                                                        Entropy (8bit):7.994328763358611
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:QJzM9sR9MWLDB2QImzfRSfzUy9yjbHYMoCWaKkDJ:Q5FRuWnsQ/zf0J8bHYiBhJ
                                                                                                                                                                                                                                                                        MD5:F079BE3E96761BF618EA2A5B314EB014
                                                                                                                                                                                                                                                                        SHA1:2AAD9B3D874CDD21EE8496738AF5F5B94C7382A0
                                                                                                                                                                                                                                                                        SHA-256:B2106F33585940E944FAC6DE500DD767C4592692689C001C45C475476583404E
                                                                                                                                                                                                                                                                        SHA-512:604401DAC74ECE35BCA604B4D762D625F3E0F59A9DBBB7292D838D076E7C4B3B4573274064FA9CC200E8D51B7CE11B39127EE812D2C027B5D493C010440C6872
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/fonts/sourcesanspro-semibold.woff
                                                                                                                                                                                                                                                                        Preview:wOFFOTTO..$........h........................BASE...\...:...:....CFF ...........A...DSIG.......[.. X~..GDEF...t.......(X(Y.GPOS.......h..LB../GSUB...H........w...OS/2.......T...`[..)cmap...|...>....j.A2head...D...4...6..P.hhea...x...!...$....hmtx..........`..Jmaxp.............YP.name..........=0....post........... ...2x.c`d```.9.....<..W.f..@.....J`.....XV0..r...@......x.c`d``...=....:....`.. ..p..........P..Y..x.c`f..............!4c.....P...........a..32@....+.R......6..........Ar.............x..ZK..Wv..=c[..;..N.....$.M.4...VTw..1..I.5Z....%YV=8UE..d. ......>. ..]...d.d.U~C.....d.Z.8..2.n.{..y.*:.so.=....c.{.g.2.w.?....]g,.w*k~.|.......v.E..:.p.C..9..w(.....F2....._...'.....G......c.wn-e.....0c|}x.d.....2~.......m..V..8...Gh...........s.iG.o9.}.g2~..~.k..SY.#'...d.c..?...?.d)....o.!....n.'...G..\.7...n...?rN...?8.;...||..f.%>;.O..9......rn?.P.oc|G..8.....:...\=:xx..G.5N.....\G.j.~.......Za...!S...t..a.H}l..L..D.u.\$.x....K.6...<i.?u........:..=u..i.$.2..C...<.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11884)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13054
                                                                                                                                                                                                                                                                        Entropy (8bit):5.41531388858558
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:2bvcZmA5tmjHCR/UeHjXWb2pTOnBwatCp0NeCW1WMMTMm53NIP:2bvcmfjURHjXo20wwCd8MMYm53NIP
                                                                                                                                                                                                                                                                        MD5:D7D90A3CFC1C51DA161B7F384735E802
                                                                                                                                                                                                                                                                        SHA1:A1A59DD519D5BE143CA677271C022C3644BDC2A9
                                                                                                                                                                                                                                                                        SHA-256:E5681D560871039B63D262E7401CCADCCF8573A00D67E4D34AF2F082FCE01B11
                                                                                                                                                                                                                                                                        SHA-512:1E0C10DC908CCD09B3F8CBA79CA6F35F97E7F7809D9D16C555AA082B76D6E9CBBEED107A25672EEF2578B495783F898836EF62E7854C7917CC14385745A80B3A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://static.hotjar.com/c/hotjar-3368408.js?sv=7
                                                                                                                                                                                                                                                                        Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3368408,"r":0.47189547611910465,"rec_value":0.19666666666666663,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":"","privacy_policy_url":"","deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","settings.billing_v2","client_script.compression.pc","feedback.widgetV2","sur
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):124
                                                                                                                                                                                                                                                                        Entropy (8bit):4.4102112809177925
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:tM2Vx6IUARDME13I1qkLAdYc5QY5RNAIFFFLJNQn:tZViART/kLAPLNAInNQn
                                                                                                                                                                                                                                                                        MD5:527D84E9CC74653CC0AB940B463D1469
                                                                                                                                                                                                                                                                        SHA1:06533490188BDEFEEE857859E8FB1C618FD77048
                                                                                                                                                                                                                                                                        SHA-256:0D0C477E9849E1B674C4070EF22E282FE52C08B7D54018B3844A999AE8CA5C79
                                                                                                                                                                                                                                                                        SHA-512:B197CC19DB29F2A321F19A8C45FA36D7E9914098FF045C564F93F8644D20DD6262243AC6EFA771A081A3CD8428B46D4BA69F7D252228714BA70A9BF799B547E9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/stylesheets/Surcharges-templates/head-section_fix-gb9_15852298750000.css
                                                                                                                                                                                                                                                                        Preview:@media screen and (max-width: 64rem) and (min-width: 48rem) {. .header-deco.header-authent {. position: relative}. .}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (17663), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):17723
                                                                                                                                                                                                                                                                        Entropy (8bit):5.542137108340775
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Ed3eifStQRNDbKiNmr4QdWflRJ+nz9BT3ch0D+chFdWXMnDlysGyws:T2aRWwJphDdOc
                                                                                                                                                                                                                                                                        MD5:88636A60A1CFFE69A9FE4C4D671B3BC5
                                                                                                                                                                                                                                                                        SHA1:BFC9E623DF5F691BBCAB61B3C84C063852554D38
                                                                                                                                                                                                                                                                        SHA-256:5E442C574979141D7780781E37B28F877A2DDE484D118CCEDE56CF3E95C68D5C
                                                                                                                                                                                                                                                                        SHA-512:183C99FABB647367C9B69C172697E727A7DCB9371E79EE226837163E3FA1A74C2955807D10986F77754CAC9B0FC2285000737CE0F9EB698146D2FF8D15E3CA79
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.697.chunk.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk=self.webpackChunk||[]).push([[697],{914:function(e,t,n){"use strict";function s(e){return s="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},s(e)}function o(e,t){for(var n=0;n<t.length;n++){var s=t[n];s.enumerable=s.enumerable||!1,s.configurable=!0,"value"in s&&(s.writable=!0),Object.defineProperty(e,i(s.key),s)}}function i(e){var t=function(e,t){if("object"!=s(e)||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var o=n.call(e,t||"default");if("object"!=s(o))return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==s(t)?t:t+""}n(3248),n(26776),n(22438),n(82127),n(65978),n(51924),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,n(43449),n(46886),n(65361),n(46360),n(77853),n(76327),n(64700),n(56766),n(51693);t.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 12920, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12920
                                                                                                                                                                                                                                                                        Entropy (8bit):7.981249629119004
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:bT/nuhBYdmA68jFtx/6y/TWz9XxE0mt7WsI/oDarN1S:3WJAjFtUybW9xEtrI/+ah1S
                                                                                                                                                                                                                                                                        MD5:B6F7AB4D159960FBA62015D9B7160DF1
                                                                                                                                                                                                                                                                        SHA1:62818B337A5A0B1AC97DF5CC15C52E8683536C6A
                                                                                                                                                                                                                                                                        SHA-256:97B14C79538FD50C0CB650283774EB670D25B90BEF6017AF1CA4423FA9FE3C97
                                                                                                                                                                                                                                                                        SHA-512:A4903E39C5F2D58A2B88C7A4426DCC38CDD5EF2D1C683E524DDEBB3D4E613587E1D88F3923FB0928A348EE545DFF758D7D232E01FB9E4BA1E2C3560A423F10AA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://agences.sg.fr/banque-assurance/UI/20240628-105709/font/evermaps-sg-icons-font.woff2?40815646
                                                                                                                                                                                                                                                                        Preview:wOF2......2x......_...2..........................T.`.............../.H..6.$.... ..u..7....pU.l.F..A.S?.t"*G......!X!..$..R..=H.sT2.e-D.M.^.-..8Y,.._.;)x.KX..W..M..n.|....$=w....n+]O.p.3..yGh.\..~....?Jj....@...T..tH.6.@......Y.7; e.T...t..d.Yw,".....CE..(@=`.:}Z.HUd2@s.n...-..=a.j,.c.F.....0i...(Ub..c.b.6....-....=wAd..$=.Q..!...X.J.q.x.....1.O.Db.."/.s`.....@Q.).....:pHK....n}[.W..'....-)s(M.....'3.k.B].4$YJ.......~.w..<.X.=TX.A.......L.II(.+EN./.......vXF......Z..)\...O...i~..&.o.`P....4.o.0c{wF..........Am.....P%.I...a%,o..pQ'].>..._mQ....EI.....2.e..hs.k!..?...3...v.^..>.&.Y.9+%..s.......=...U.'v.;...w...OLO.>....P..a.N+........g..........#x.D.......M...^f....*@g....:IY/..O/.&...+..So..OU......}.Al.w..AY..XY.-...PZ...E..k..;P.].k......# "A..9..0.b8A..B.X"...J=......wq.~..O.i+...t....J..V:...."....Y.u..j.#FVC.Id5R(f.A...(.5...f......Z..XKP.k..`mA...(.u.......Y.u.#/m.1...@.0...Qd7.c=...c#.[.c3.[.c+.[.c_d.I..../....A..P.....,...../a...L.x.% {'r`
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):87462
                                                                                                                                                                                                                                                                        Entropy (8bit):5.262148110388299
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKV:/u1zNwcv9qBy1HOg8SMpQ47GKV
                                                                                                                                                                                                                                                                        MD5:E6C2415C0ACE414E5153670314CE99A9
                                                                                                                                                                                                                                                                        SHA1:5A9EEAC34D86E92E5660E0F4F87204F1ED0C8FF6
                                                                                                                                                                                                                                                                        SHA-256:D8F9AFBF492E4C139E9D2BCB9BA6EF7C14921EB509FB703BC7A3F911B774EFF8
                                                                                                                                                                                                                                                                        SHA-512:DE027062931EDD07B01842EFF24FC15FDBDCAA1AF245DCD133155FABA9E0C965F0A34DC6144CE3B149BC43B4597073C792CB6DABBFC6168C63095523923BCF77
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/jquery/jquery.min.js?v=3.7.0
                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5947
                                                                                                                                                                                                                                                                        Entropy (8bit):4.6922659173054955
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:RSS/d63qi3sjWdyYob7qIGjo1pTxo7oj9CSkM/67Xt4rYLCLjoLk6JgMzyPUXqH:sn3sjpY07qnGtS0j9CSkM/67djIjoLaR
                                                                                                                                                                                                                                                                        MD5:51E96601C688B9770B6284C50DB7BFC6
                                                                                                                                                                                                                                                                        SHA1:0CAAAD1FBB67B872D4E7B78514F77337CAEAC726
                                                                                                                                                                                                                                                                        SHA-256:3C32B2F8CEB0823478B1338A7EBB140077FBF072F00C1CDADFEAD04DB27E372A
                                                                                                                                                                                                                                                                        SHA-512:E687A6E14C7D16A5994F5FCF09329CB9D3EC8E1B825B58A4D73EE2BD6E66F860CBB2B5840DE1C7A4940F296E5B913F5C7A848DAD533D8AFD423514C1E8C57F8E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/images/logos/logo-footer-fr.svg
                                                                                                                                                                                                                                                                        Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 305.56 61.61"><defs><style>.cls-1{fill:#100c08;}.cls-2{fill:#fff;}.cls-3{fill:#e4032e;}.cls-4{fill:none;}</style></defs><rect class="cls-1" width="305.56" height="61.61"/><path class="cls-2" d="M12.53,20.63c0-4.93,3.77-8.43,8.91-8.43a8.56,8.56,0,0,1,7,3.06L25.49,17.9A4.79,4.79,0,0,0,21.67,16a4.34,4.34,0,0,0-4.51,4.63,4.34,4.34,0,0,0,4.51,4.63,4.79,4.79,0,0,0,3.82-1.9L28.41,26a8.56,8.56,0,0,1-7,3.06C16.3,29.06,12.53,25.56,12.53,20.63Z"/><path class="cls-2" d="M34.62,13.94a6.15,6.15,0,0,1-.74,2.66L32.39,20H29.64l1.09-3.77a2.38,2.38,0,0,1-1.37-2.27,2.63,2.63,0,0,1,5.26,0Z"/><path class="cls-2" d="M49.78,25.19v3.54h-13V12.53H49.48v3.54H41.31V18.8h7.2v3.43h-7.2v3Z"/><path class="cls-2" d="M51.08,27.28l1.51-3.38a10.28,10.28,0,0,0,5.35,1.59c1.89,0,2.64-.53,2.64-1.32,0-2.57-9.22-.69-9.22-6.71,0-2.9,2.36-5.26,7.18-5.26a12.23,12.23,0,0,1,5.88,1.41L63,17a9.53,9.53,0,0,0-4.5-1.25c-1.92,0-2.61.65-2.61,1.46,0,2.4
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                                                                                        Entropy (8bit):4.741202481433726
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:lPWNCCWEkXCMhCVprlbw:lPWN4pFhj
                                                                                                                                                                                                                                                                        MD5:BA54033E1C873B365F380DFBAF70F73B
                                                                                                                                                                                                                                                                        SHA1:1D9BA0BC7F6CF0A211842C0A07C4C916D4006455
                                                                                                                                                                                                                                                                        SHA-256:81A0F617EFFF71AE5FF51E00447DA0645DA19379EA902BE0A7B11E669FA11BEC
                                                                                                                                                                                                                                                                        SHA-512:664149FDF698AA55ADB95E3F350CA5C2BE1395E2B9F36734F7EEE11E7507036AD71C3423C6549B334700BEDE0D027F9864A691E2754250013CD612F18B99F21F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSLAnGRFtfV10PjxIFDfzLvAASBQ1F-keWEgUNUobl-BIFDU6hsx4SBQ0wXDbm?alt=proto
                                                                                                                                                                                                                                                                        Preview:CjMKBw38y7wAGgAKBw1F+keWGgAKBw1ShuX4GgAKDQ1OobMeGgQIIxgBIAEKBw0wXDbmGgA=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):959
                                                                                                                                                                                                                                                                        Entropy (8bit):4.995014348645752
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:tPnU/Cu8S04NUS0490WxqS049S04lHS04nlS04dslS04cRS04xS04NaS04dS0S:hU/2scu0WxO4CT0oqphYhMS
                                                                                                                                                                                                                                                                        MD5:18E78A5DB136D44285EB605E866CE995
                                                                                                                                                                                                                                                                        SHA1:FA1DBA649798177419DDEC29424981B1D8630CBF
                                                                                                                                                                                                                                                                        SHA-256:472CE0BB9404F8261B0C96E69448A0F62D913129D14F680126817DE6C6B092F5
                                                                                                                                                                                                                                                                        SHA-512:D131694CEC62261E851CC37A5E5295BE58FE793EE71670D56879B6BB2389A673CF23ADA465B1021888E1AE672588F32B797C44935A5D51DE2B05EFAC43AEC359
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.54242 21.3467H10.058" stroke="#010035" stroke-width="2"/>.<path d="M15.1528 21.3542H23.6683" stroke="#010035" stroke-width="2"/>.<path d="M4.86108 21.6797V1.67969H20.3557V21.6797" stroke="#010035" stroke-width="2"/>.<path d="M9.07666 22.3201V17.8281H16.1403V22.3201" stroke="#010035" stroke-width="2"/>.<path d="M12.6084 22.3201V17.8281" stroke="#010035" stroke-width="2"/>.<path d="M9.01772 6.74976V9.38314H7.22998" stroke="#010035" stroke-width="2"/>.<path d="M9.01772 12.0166V14.65H7.22998" stroke="#010035" stroke-width="2"/>.<path d="M12.9584 4.43213V7.06551H11.1707" stroke="#010035" stroke-width="2"/>.<path d="M12.9584 9.70044V12.3338H11.1707" stroke="#010035" stroke-width="2"/>.<path d="M16.8993 12.0166V14.65H15.1116" stroke="#010035" stroke-width="2"/>.<path d="M16.8993 6.74976V9.38314H15.1116" stroke="#010035" stroke-width="2"/>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):20471
                                                                                                                                                                                                                                                                        Entropy (8bit):4.692706549231412
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Z5cxj/s6RKSzfu5M33jKsdvp6ZBoUJ1ew3FN2yFp97TXIMDNIADz:Z5UDRKSzG5M33jKLrX
                                                                                                                                                                                                                                                                        MD5:691AA124E75E020B4CDCF9AE71A682A0
                                                                                                                                                                                                                                                                        SHA1:BD420C7906AE1EC9606C8F2E6EFCEF3C7F5DB242
                                                                                                                                                                                                                                                                        SHA-256:C8CBF2740A067865F6037169A5325E8E4CC54A6FE3B922DC67652D4C4E913FDD
                                                                                                                                                                                                                                                                        SHA-512:E8C84A1677B8825F3B62F9E41A50F7038FDC03C57DA57D919A830DCB09ECAC8F9CE8403E188B281B32C7F9380A0DD0D45BF7477922B9B8CFC2FF9002541E94C1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Defines the Drupal JavaScript API.. */../**. * A jQuery object, typically the return value from a `$(selector)` call.. *. * Holds an HTMLElement or a collection of HTMLElements.. *. * @typedef {object} jQuery. *. * @prop {number} length=0. * Number of elements contained in the jQuery object.. */../**. * Variable generated by Drupal that holds all translated strings from PHP.. *. * Content of this variable is automatically created by Drupal when using the. * Interface Translation module. It holds the translation of strings used on. * the page.. *. * This variable is used to pass data from the backend to the frontend. Data. * contained in `drupalSettings` is used during behavior initialization.. *. * @global. *. * @var {object} drupalTranslations. */../**. * Global Drupal object.. *. * All Drupal JavaScript APIs are contained in this namespace.. *. * @global. *. * @namespace. */.window.Drupal = { behaviors: {}, locale: {} };..// JavaScript should be made compatible with
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x630, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):618030
                                                                                                                                                                                                                                                                        Entropy (8bit):7.981445797550151
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:ICJbl++Vz9XCxjisMt+X92SfgiArk4GOYzAc6KBrCfCwiaJ/H7c:9blxVz9Sxjis++7fQRGOYqyCfqabc
                                                                                                                                                                                                                                                                        MD5:CD9430AD9918E68274A89D05A6574E99
                                                                                                                                                                                                                                                                        SHA1:5BFE1BC8231EE1D1594A359F911A8A2F24E5DA16
                                                                                                                                                                                                                                                                        SHA-256:FBE9E57C6AFAE0208A8E6908ABC0AEAA7B14B42A8ED52924110089979636D4C5
                                                                                                                                                                                                                                                                        SHA-512:54AB27506087F50D6C478890A6355D47810C3AD86CDC89C6223E6CF11D072ADC3CB2A7ED6F6F4B682DFE102BB986AA06C182270C5BF6EBE04957D7C39E63D9D1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="xmp.did:8a789c5d-baee-d749-ab2b-e69e3a3becaa" xmpMM:DocumentID="xmp.did:447007654E7411EF93AACC07B83F9AFE" xmpMM:InstanceID="xmp.iid:447007644E7411EF93AACC07B83F9AFE" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f448860c-280f-1d41-9717-289dd5a045ec" stRef:documentID="adobe:docid:photoshop:94c20f2d-ed84-11e8-a7a7-fe7b479ab9a7"/> </rdf:Description> </rdf:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13655
                                                                                                                                                                                                                                                                        Entropy (8bit):4.848340557326906
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:DBoaDqZFU8bHjJgGKVpU4GyzM/7GMCveSnm/smFfmynyhsBmdWzXzDkzGzWztzBV:DBoaDq7OVySg/7rC2UFqyHB3hC7c
                                                                                                                                                                                                                                                                        MD5:9C8968A34A87667B0625F9029BDAD760
                                                                                                                                                                                                                                                                        SHA1:6574150B4694F2314A45C455F8C431B0A0EACC80
                                                                                                                                                                                                                                                                        SHA-256:D8EC40C2257640F12A15C77B84F0B2A480297BE552E614E5BB62B4D5BBCA3750
                                                                                                                                                                                                                                                                        SHA-512:9CE1E16965AF8F9F1B34A9CE56A6ADB10EDC5C448427FB0F041F22CC4CFCA8E1088D155A7907F2958D4566D36B859C4F14F58611A020B2FADEC53F519060614C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/partenaires/dcaweb/config.json?_=20241006000000
                                                                                                                                                                                                                                                                        Preview:{. "commun":{. "statut":"ok",. "raison":null,. "action":null,. "origine":"static". },. "donnees":{. "services":{. "contentsIdsFetch":{. "url":{. "defaut": "https://dca.sg.fr/dca/www/liv/dca.php". }. },. "contentFetch": {. "url": {. "appli-native": "/dca". }. }. },. "context": {. "overrideMarcheByMedia": false. },. "zones":{. "appli-native-zone-accueil":{. "appli-native":"PRI_Appli_Accueil_Jauge". },. "PRI_Appli_ListeComptes_P1":{. "appli-native":"PRI_Appli_ListeComptes_P1". },. "PRI_Appli_ListeComptes_P3":{. "appli-native":"PRI_Appli_ListeComptes_P3". },. "PRI_Appli_DetailsCompte_ALTERNA":{. "appli-native":"PRI_Appli_DetailsCompte_ALTERNA". },. "PRI_Appli_DetailsCompte_AVPAT":{. "appli-native":"PRI_Appli_DetailsCompte_AVPAT". },. "PRI_Appli_DetailsCompte_CARTE":{. "appli-native":"PRI_Appli_Det
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):229380
                                                                                                                                                                                                                                                                        Entropy (8bit):5.378011180020537
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:bwmvBwvwtiMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:1BwvwtiMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                                                                                                                        MD5:5037370AF8ABCF09B73013E365DCBEB5
                                                                                                                                                                                                                                                                        SHA1:8DC50AF04CA5ADFB031312DAD916FF4FE59848B4
                                                                                                                                                                                                                                                                        SHA-256:1B49717EE4566C527CE824A1F6DB23DC4B1CEB5D539C0A249CC16010AF88C096
                                                                                                                                                                                                                                                                        SHA-512:30ECD805D37FEA8A75F8E78953348452D49B21B6C4FB0F3B79B38BFDA885A0AD7A60A447699AEC99531D516F4191731D9CC6772B8A8C38C4915560EB1F592A7F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see modules.ca70bc16369dcd35d4ef.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1488
                                                                                                                                                                                                                                                                        Entropy (8bit):4.492329513037864
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:fC5rBHccrTVsZaDj4OpRdXf+d+7oT+n4aEjG3yMgq6FU/Qc4O:fCvlBsZaDtfdx7oT+x38q6W/Qc/
                                                                                                                                                                                                                                                                        MD5:408B3E82F72D4C9C910CECC336C7F1F0
                                                                                                                                                                                                                                                                        SHA1:A74E97521ADF2B37D2B4419E843C654043EF5E36
                                                                                                                                                                                                                                                                        SHA-256:08917CE03BF43E31F728F6AA830CD2F8D252E39A8F6D769578F07B500C3EB87F
                                                                                                                                                                                                                                                                        SHA-512:2088B4F9D9953E4F0B27467933925946CFD8EC21FCFAE5C89213F8FAE92D82DFC10E5689C61BD7B8D87E7031FFD8DA3FDB51C9E9221E1E8988B3BA1E7B8D19CC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Adapted from underscore.js with the addition Drupal namespace.. */../**. * Limits the invocations of a function in a given time frame.. *. * The debounce function wrapper should be used sparingly. One clear use case. * is limiting the invocation of a callback attached to the window resize event.. *. * Before using the debounce function wrapper, consider first whether the. * callback could be attached to an event that fires less frequently or if the. * function can be written in such a way that it is only invoked under specific. * conditions.. *. * @param {function} func. * The function to be invoked.. * @param {number} wait. * The time period within which the callback function should only be. * invoked once. For example if the wait period is 250ms, then the callback. * will only be called at most 4 times per second.. * @param {boolean} immediate. * Whether we wait at the beginning or end to execute the function.. *. * @return {function}. * The debounced func
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (612)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):396394
                                                                                                                                                                                                                                                                        Entropy (8bit):5.5234803490489295
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:h2BnVfqW2Wrsw31F+V0+FWo4/9Q7Ia4OD0zM9wjFVgHRThZoEt0:gnVfqW2Msw31kVhZ4BEt0
                                                                                                                                                                                                                                                                        MD5:C414CCEB9EDACB719BAEFD5EF67CFA75
                                                                                                                                                                                                                                                                        SHA1:53FB7694EA6C8700E36E883D0EFFDC3CB2B09553
                                                                                                                                                                                                                                                                        SHA-256:2A1CE65728031AE9DC8D073C5B551397644DCE2EFE15F05D6846DDD83B6EA763
                                                                                                                                                                                                                                                                        SHA-512:20022A87DEC1DAF41881CBF9D7B29347586A2B0F5453F10F66AE5000A96D904B5C0F118ACCE396F12D1C955B199492FF0C05D762940825B59889AFCB3891B596
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://agences.sg.fr/banque-assurance/includes/20240219-212428/js-compiled/common.js
                                                                                                                                                                                                                                                                        Preview:var JSON;JSON||(JSON={});.(function(){function a(a){return 10>a?"0"+a:a}function h(a){g.lastIndex=0;return g.test(a)?'"'+a.replace(g,function(a){var b=f[a];return"string"===typeof b?b:"\\u"+("0000"+a.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+a+'"'}function e(a,b){var d,f,g,r,t=c,A,u=b[a];u&&"object"===typeof u&&"function"===typeof u.toJSON&&(u=u.toJSON(a));"function"===typeof m&&(u=m.call(b,a,u));switch(typeof u){case "string":return h(u);case "number":return isFinite(u)?String(u):"null";case "boolean":case "null":return String(u);case "object":if(!u)return"null";.c+=l;A=[];if("[object Array]"===Object.prototype.toString.apply(u)){r=u.length;for(d=0;d<r;d+=1)A[d]=e(d,u)||"null";g=0===A.length?"[]":c?"[\n"+c+A.join(",\n"+c)+"\n"+t+"]":"["+A.join(",")+"]";c=t;return g}if(m&&"object"===typeof m)for(r=m.length,d=0;d<r;d+=1)"string"===typeof m[d]&&(f=m[d],(g=e(f,u))&&A.push(h(f)+(c?": ":":")+g));else for(f in u)Object.prototype.hasOwnProperty.call(u,f)&&(g=e(f,u))&&A.push(h(f)+(c?": "
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):17542
                                                                                                                                                                                                                                                                        Entropy (8bit):2.3595343386511396
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:Jf19flPlcf/TxPH7h19lNl/kvWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWT:JXFqflhjyXdLs777f1SXOl0yX7yX
                                                                                                                                                                                                                                                                        MD5:AE2B70B23ADE3D597D65DCC064548209
                                                                                                                                                                                                                                                                        SHA1:F8E72F04236CC292564977F82838D383DA846740
                                                                                                                                                                                                                                                                        SHA-256:F2416AE811E7C2AE4677D9C5F546BC8CE303D256CAE1B0A40A18D84D0769E1E6
                                                                                                                                                                                                                                                                        SHA-512:CB8ECD58EA2FBEEF71F1DEE037F04F12010E17F0BEA4F04AD99F6442A79BBE2665EB904DD3CCC8AB29BBCCBE9048FA495581020F250F6DAD66255180BA3DD3C3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/img/favicon.ico
                                                                                                                                                                                                                                                                        Preview:............ .h...F......... ......... .... .....6...00.... ..%......(....... ..... .........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................%...%...%...%...%...%...%...%...%...%...%...%...%...%...%...%...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1...1.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15160), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):15160
                                                                                                                                                                                                                                                                        Entropy (8bit):4.871799617821926
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:AmO2cP132vDXPsgU5PYFlIbINmVQsygrxNltHmw:+G7TU54dsyeD
                                                                                                                                                                                                                                                                        MD5:69BFED01AD9AC3DD617887B8D0955AF1
                                                                                                                                                                                                                                                                        SHA1:411EAE559E0E22439EEBB22AA65E81766B87F68F
                                                                                                                                                                                                                                                                        SHA-256:F25DF1F4AF7598E75CEEB1163B12324F72AE91B5E015E3C0DED63F7BE8CC2B07
                                                                                                                                                                                                                                                                        SHA-512:F85357F8D110465890589610FB69BD4B7C75BC531ED193F0C6CB68102C4CA33B1AE45142C7DCD09032FBB2CCA7D0D745181B23E4EE6F639C9232BA81B9744618
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/sites/default/files/languages/fr_8l3x9K91mOdc7rEWOxIyT3KukbXgFePA3tY_e-jMKwc.js?skwm32
                                                                                                                                                                                                                                                                        Preview:window.drupalTranslations = {"strings":{"":{"Save":"Enregistrer","An AJAX HTTP error occurred.":"Une erreur HTTP AJAX s\u0027est produite.","HTTP Result Code: !status":"Code de statut HTTP : !status","An AJAX HTTP request terminated abnormally.":"Une requ\u00eate HTTP AJAX s\u0027est termin\u00e9e anormalement.","Debugging information follows.":"Informations de d\u00e9bogage ci-dessous.","Path: !uri":"Chemin : !uri","StatusText: !statusText":"StatusText: !statusText","ResponseText: !responseText":"ResponseText : !responseText","ReadyState: !readyState":"ReadyState : !readyState","CustomMessage: !customMessage":"Message personalis\u00e9 : !customMessage","Please wait...":"Veuillez patienter...","The response failed verification so will not be processed.":"La v\u00e9rification de la r\u00e9ponse a \u00e9chou\u00e9, elle ne sera pas trait\u00e9e.","The callback URL is not local and not trusted: !url":"L\u0027URL de retour n\u0027est pas locale et n\u0027est pas de confiance : !url","Chang
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1714)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1715
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9840201435395075
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:OcKBRS/Irkv3Hmsar5uj6Uv0vf2GujByVKXeQbPwCMnXuKIbekyNQ2Ot6HwSa10F:OlLS/NUry6EByVK56x0ekyNQjSJyuC6
                                                                                                                                                                                                                                                                        MD5:61DAFF262CE6BE0813E6B1B0341274D4
                                                                                                                                                                                                                                                                        SHA1:01C443CBB8A7834A1A50C35F20818147E49E5E70
                                                                                                                                                                                                                                                                        SHA-256:0B6EB78AF9AF4BCC8C860A10F43BB3958B979CF747143305F970D8BF8B538AE9
                                                                                                                                                                                                                                                                        SHA-512:49014AB2B0CB48418176450BCB1BD78D06394B1EB6CC210556AC139BBFA6E12C096F1EB7BAABCE8A3B75FFE5CB9418631522BC5F3AED6C3EB5BFB9E9048D8DA4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):e.quicklink=n()}(this,function(){var e={};function n(e){return new Promise(function(n,t){var r=new XMLHttpRequest;r.open("GET",e,r.withCredentials=!0),r.onload=function(){200===r.status?n():t()},r.send()})}var t,r,o=(t="prefetch",(r=document.createElement("link")).relList&&r.relList.supports&&r.relList.supports(t)?function(e){return new Promise(function(n,t){var r=document.createElement("link");r.rel="prefetch",r.href=e,r.onload=n,r.onerror=t,document.head.appendChild(r)})}:n);function i(t,r,i){if(!(e[t]||(i=navigator.connection)&&((i.effectiveType||"").includes("2g")||i.saveData)))return(r?function(e){return null==self.fetch?n(e):fetch(e,{credentials:"include"})}:o)(t).then(function(){e[t]=!0})}var u=window.requestIdleCallback||function(e){var n=Date.now();return setTimeout(function(){e({didTimeout:!1,timeRemaining:function(){return Math.max(0,50-(Date
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (12037), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12064
                                                                                                                                                                                                                                                                        Entropy (8bit):5.334318862530534
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:3Q63553QizLWY9ZPwHOi1k5Z1lcHGiGt8YLa6Bqr9UdNbaFkato8Sd9M5:zbnbLLWkZlcHGiGaumuaLtZSc5
                                                                                                                                                                                                                                                                        MD5:39F3099AFCEB82036E3C8EE1D35CA727
                                                                                                                                                                                                                                                                        SHA1:20878D48C2A0717C67C0473D056A35D527C58FE4
                                                                                                                                                                                                                                                                        SHA-256:284E3C5A56CFBB81D2B23ED20E3B9A57C67460EA0FDED55BC9CDACA114BE8511
                                                                                                                                                                                                                                                                        SHA-512:D400B5C6DFCD590A5C8B3575C8A4105CA06C64765E46B4DA3EE7655FD34BFBC2A2D4AE1BF6880742DECF9889CF82E2DF1DA1C0C8E872F98B50906A690CBF9774
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.4052.chunk.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[4052],{94052:function(e,t,a){function n(){var e=function(e,t){if(!t&&e&&e.__esModule)return e;if(null===e||"object"!=v(e)&&"function"!=typeof e)return{default:e};var a=p(t);if(a&&a.has(e))return a.get(e);var n={__proto__:null},o=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var r in e)if("default"!==r&&{}.hasOwnProperty.call(e,r)){var i=o?Object.getOwnPropertyDescriptor(e,r):null;i&&(i.get||i.set)?Object.defineProperty(n,r,i):n[r]=e[r]}return n.default=e,a&&a.set(e,n),n}(a(55828));return n=function(){return e},e}a(65978),a(41472),a(13519),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,a(3248),a(26776),a(22438),a(47813),a(82127),a(64700),a(51693),a(51924);var o=b(a(86144)),r=b(a(66250)),i=b(a(5882)),l=b(a(23244)),u=b(a(22743)),s=b(a(94613)),d=b(a(88348)),c=b(a(914)),f=b(a(84784)),m=a(55644);function b(e){return e&&e.__esModule?e:{default:e}}function p(e){if("function"!=typeof WeakMap)return nul
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):101
                                                                                                                                                                                                                                                                        Entropy (8bit):4.413812443827022
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YWQRAW6xLHvxyq445PGXVXRhAHfHD3AHv1PCLLfHYn:YWQmfLHvxyB4aXgjHon
                                                                                                                                                                                                                                                                        MD5:969CEDE95C693AF56FF11C2BBCADAEB4
                                                                                                                                                                                                                                                                        SHA1:ED48E66DE0D9393C994BBE993E22030E85AE7873
                                                                                                                                                                                                                                                                        SHA-256:51D959FFA6C9F8EDACD73C14BA49FB7A59EBC8268F5E40F30E19C54FF3A1DB3B
                                                                                                                                                                                                                                                                        SHA-512:1EC17E615B55E27B59F5AA56E96BC1D8576C939196B80788A0CCD1BAE004DA2E236AA36F1CB0F1BC036327897579958C571928E87C753B94B1A5D82C741D8F64
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"success":"true","action":"JSON","date":"04\/10\/2024","time":"17:39","price":"22.42","diff":"2.66"}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 65900, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):65900
                                                                                                                                                                                                                                                                        Entropy (8bit):7.996119983162131
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:UP3TzLZ3ThEoyvavPHKfKdlm8s8kd/bknZPd83xyV5Dg5Ggr:U1jhEoqaHHKfKdlNsZbknUha5Dg5Ggr
                                                                                                                                                                                                                                                                        MD5:6B8307D4D485772ACFA7AFE8265FB942
                                                                                                                                                                                                                                                                        SHA1:182965A55B23FF69B937329EDF70D26CAB66020E
                                                                                                                                                                                                                                                                        SHA-256:3437637C88E40AB5F57B1E37129D03EBB7594A6FC8EA56061284C93F8088BEB8
                                                                                                                                                                                                                                                                        SHA-512:AF271D8C5483827D093819D6895B8278C9F0EBBD5EFFDCB6C99DDC8D38D6CC3958D19CCEC4A29B6B16D0B1A7145EDA6186C84ED9E9B5CD633A4B29C220FA999B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/fonts/Montserrat/Montserrat-Regular.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2.......l......pX............................?FFTM............`........l..(..p..6.$..\. .........[.+.....w.o.i.......1.!...m..2.c.@..n.J..sl...Y.5..z..R.n..5.e..5..........................G ?.......).*Z>.....c...#...j.-.c...s.0TU.j...Z.h.@.f.....P...Z.\.7z}TU...B.B...fq`.h.l...'4'..;Y.J....6ls...Mg.fffm033.HU..{O......j...o..u0333.e$3.L2....;.[.....{....WE....P".:.......pd.....eY..".....9\..E..@iV......R.S"B.....Y.Le.2.L.8...-...-}7....l=bK.........v.06;43TU..gR..{t....).s...6.0..z...d...........#.L2;.j...g~4....S......1.......|ML6.=.f```...2..^<..{.%...t.r{..e...*u....d&.E>.d..]...;,.IA.|..V....R..v.........!q.N.I*.....K.....Cz......'4'.N6.._y....}i.PK.9.!Y..:TH....h......9(.`..RJj..7...PH..F=K$..g......!(h....x.->........s...r...V...n....d&g...%.~/.......z!WL..'.DP.X@....X..b......c.MJ.Y..f....C...3...@.....`J..'...y.%.:}'.....Z7.[...*.B...?...d.......J....HLG;W..k.....D......X.....o..-z.s...P..C..q....dz.lX...4..2.......s@.c..T
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15808, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):15808
                                                                                                                                                                                                                                                                        Entropy (8bit):7.987457042982329
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:V1B1Yn1bG4m5l97afGmSUQIyGovQ1lLHZvj3A7PCE:j3ylG4E7atxpMvQHHdjg6E
                                                                                                                                                                                                                                                                        MD5:6A036B105B0C6F5146A743EFF5C4B0C5
                                                                                                                                                                                                                                                                        SHA1:0222EC48CD5F0A81F6CE525AA1A835444FBB5EF5
                                                                                                                                                                                                                                                                        SHA-256:02B167BB78EF1FADE8CBFAF1E550F2AA2760DF78FDD32BD65EED5BBD74CFA7FA
                                                                                                                                                                                                                                                                        SHA-512:A90501ABF9B043D93BD216C80CC32E12825D3DCADC34D11C153983F749711B6A6109F4D22DA5832D2849DB2BB05910CA7B79D89C0DEB175F32CA0BF8F08F8524
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/themes/custom/sg_refonte/assets/fonts/SourceSansPro/SourceSansPro-Bold.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2......=...........=Z........................?FFTM..*.....".`..z.*..s........x.....6.$..V. ..,..i.V....d.N....Y.P...0.!l....q&R.8..v.g............2.R+5l..F...s.8q.6v..|..Z.o}...am.p.........*.e......qf.....c._..S.K.jD.......=..&.....an...{.AS.Q~.R...R...-\b{.......j.......?..K.<.c.o.s.......z#..o.D%D".(..........d.m...)S0U...}...g...z.@.Fnc..H6`.....1FO.BzX ..+e.o6....w`$.U.......$-.qm...K.>\.........[6?d2....Y......6).2uY.m,..$.0.. ........=p.`a..7A.k[.!.....n?]..}(....#i..:....r;n....:M.w...2r...r.'.7.B...+....!B.....r'.(....c......M.Xu$s.DHKh....,]....&)O@....._..3..,.b'l.H...@.2... ....Y._......2.Ur......<G.N..f..\t8.*W!.V...}<..b..@..p....@.....J8...TJ..9V!3*.T.]N].U.*.e..m.t....S....]..0...|..T...@..10...V......\|A..W..;_...s...].....s(s...o...$c.#5h..q.......mw..Uq.zc..].L0..#.0B.`...V..#.Y*6D...G<l.F@.1fZ.w...G.%S8....O....K...|p....._.9....-@...!w..O.....8NTk.W....n...3Y....I. ..........T.....p..H..W...$..,(..R..K....^.N2..H.......90
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1900x620, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):72717
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9295775924077745
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:VKzBCRJ/+l1NeIEMPYbGdfviwyCfewKWimqN2xKbCgLB1xlUjgpYQOd09pXt1fTx:PZ+l1wLMPLV/SNjJLB6EYQOe/bx
                                                                                                                                                                                                                                                                        MD5:660C86CE54B64452BA2089D3AE2FB90C
                                                                                                                                                                                                                                                                        SHA1:0B86847A469AA6B057742D650D2E10B2BA75B2CF
                                                                                                                                                                                                                                                                        SHA-256:53C1AF91F1AACA61455EB78ABB6A8F89AB09DD89E17C880CF6D19901EEFAC917
                                                                                                                                                                                                                                                                        SHA-512:A8C0AC0E5DF0FA4AAFA396842BC704430A96A3D0C70CE57024C8A68B577633710CF190EDA4DA4A70D900AC213F6B42250D298867CA574DAA0E65FF6F371FC083
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="False" xmpRights:WebStatement="http://www.gettyimages.com" xmpMM:DocumentID="xmp.did:C1B98EB101BC11E88E31EA1A793F7B3B" xmpMM:InstanceID="xmp.iid:C1B98EB001BC11E88E31EA1A793F7B3B" xmp:CreatorTool="Adobe Photoshop CS3 Windows"> <xmpRights:UsageTerms> <rdf:Alt> <rdf:li xml:lang="x-default"/> </rdf:Alt> </xmpRights:UsageTerms> <xmpMM:DerivedFrom stRef:instanceID="uuid:0B840E7789BBE1118962A22B3AD97
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4210)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5518
                                                                                                                                                                                                                                                                        Entropy (8bit):5.13007219262926
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:yb+Dkr1mR44hGFpZP7Wp8h2iT/K6nVuE0+CXugVJps3DppcwMGiiMP08M7s8p5A:2QJhYh2iT/K6Va+CXugfps3Djcw/iiMp
                                                                                                                                                                                                                                                                        MD5:FF9290C7AE53853465D0309DEA98C7E9
                                                                                                                                                                                                                                                                        SHA1:110ECD73BE7B5AF4DE5E9F29D5BEB6D7EEDA805E
                                                                                                                                                                                                                                                                        SHA-256:96AF4F5E5E9A215CA88ADBE1F1DAD248091EDEC58EEABA7F77D24666D6318145
                                                                                                                                                                                                                                                                        SHA-512:BE7FC61D7C994A3ABECCD297F565412DE7C6A22DA7AD64B4C5FA81B7CAAD35762F847667157431A5A76711671338DE1B9B93B8B2BB4FD37C79B96A50650895B8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://2kgs.sg.fr/col23a/-/984274965?epm-shared=0&event_type=page_load&product_subcategory_1=autre&product_category=autre&sd=24&tc_container_22_version=211&fra=0&page_type=homepage&env_channel=website&page_name=homepage&ss=1280x1024&evariant=1-2&urlp=agences.sg.fr%2Fbanque-assurance%2Fparticulier%2F&url=https%3A%2F%2Fagences.sg.fr%2Fbanque-assurance%2Fparticulier%2F&
                                                                                                                                                                                                                                                                        Preview:/* #243800096 */.(function(o){.o.pmtcrec .= 0;o.rcollector = function(a) {var o = _oEa;o.pmtcrec = 1;o.recurse(1);o.collector( a );};if (! o.isdef(window._oEaPMCats)) {var _oEaPMCats = window._oEaPMCats = [{"id" : "1","hdr" : "Required Cookies","desc": "These cookies are necessary for the proper functioning of the website. They allow to remember your visit to the website and participate in the functioning of the shopping cart and in the purchase process, and help you in case of security problems and to comply with regulations.","name": "mandatory","mtid": "","dcid": "","denied": false,"allowed": false,"noconsent": false},{"id" : "10","hdr" : "Functional Cookies","desc": "These analytical cookies allow us to improve the ergonomics of the website by analyzing the use of anonymous visitors. They also identify the products that we can recommend. In some cases, these cookies improve the processing speed of your queries by allowing us to save your preferences and to connect to your social
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):306358
                                                                                                                                                                                                                                                                        Entropy (8bit):5.576335578541642
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:cPNkdjaWqQ8enxPsF7a+0yC4Q4QXSqtHIlSOyBY5MCN91wo/zdX:cPNkVxPea+0yC4Q4QXSqylSp1091wo/J
                                                                                                                                                                                                                                                                        MD5:9B9BFBF4042A9867EC5990DCEE70A050
                                                                                                                                                                                                                                                                        SHA1:D7CA75C7C19CB361B26713EDB68B9647C32860A9
                                                                                                                                                                                                                                                                        SHA-256:C36406B7E0892B8AE8D5ED01EC3C9DC7CB2B1AB106B50E7585C15BC301F19593
                                                                                                                                                                                                                                                                        SHA-512:DA739582E425C69BC7ADD4F62DE6F7AE6807BD70AB386EB3867018E8DFEE7BBEB39B74C5E26DF35217F1A365C903F69BB482ED011B15E474034FBD52B1E4FF06
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/dcw-assets/1.7-20240726-1457/js/pri/index.min.js
                                                                                                                                                                                                                                                                        Preview:webpackJsonp([0],[,function(e,t,n){(function(t){var n=function(e){return e&&e.Math==Math&&e};e.exports=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||Function("return this")()}).call(t,n(32))},function(e,t,n){var i=n(1),r=n(51),a=n(5),o=n(55),s=n(56),u=n(98),l=r("wks"),c=i.Symbol,d=u?c:c&&c.withoutSetter||o;e.exports=function(e){return a(l,e)||(s&&a(c,e)?l[e]=c[e]:l[e]=d("Symbol."+e)),l[e]}},function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var i=function(){var e={},t=function(t,n){e[t]||(e[t]=[]),e[t].push(n)};return{subscribe:t,once:function(n,i){e[n]||t(n,i)},unsubscribe:function(t,n){for(var i=0;i<e[t].length;i++)if(e[t][i]===n){e[t].splice(i,1);break}},publish:function(t,n){return e[t]&&e[t].forEach(function(e){return e(n)})}}}();t.default=i},function(e,t,n){var i=n(9);e.exports=function(e){if(!i(e))throw TypeError(String(e)+" is not an object");return e}},functio
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8406)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8624
                                                                                                                                                                                                                                                                        Entropy (8bit):5.094257113055752
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:cUb1dEz359Z7trpq2zOD9YOiXR6ktdCmDnA7sP:cIdst5pbkzJanAo
                                                                                                                                                                                                                                                                        MD5:D95AF8372A58687DCA7DA511AC356FA8
                                                                                                                                                                                                                                                                        SHA1:DF8E39D9818A0E4F851F25026B4F1D9A98E9828C
                                                                                                                                                                                                                                                                        SHA-256:140B2C57862ED9966E95D9EAC31C2D31AFF551B60E4C4869F15014094F1B4F57
                                                                                                                                                                                                                                                                        SHA-512:3BB072140C7C787CA088A0104D17064B954CC64FB233EE608BBD5CFA4C86B902C7997AD06065AB3189F8D2771AA4EB3E1F578B98279E0C8233C14A1458B8A3BB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/widget-min.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Widget 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],t):t(jQuery)}((function(t){"use strict";var e,i=0,s=Array.prototype.hasOwnProperty,n=Array.prototype.slice;return t.cleanData=(e=t.cleanData,function(i){var s,n,o;for(o=0;null!=(n=i[o]);o++)(s=t._data(n,"events"))&&s.remove&&t(n).triggerHandler("remove");e(i)}),t.widget=function(e,i,s){var n,o,a,r={},l=e.split(".")[0],u=l+"-"+(e=e.split(".")[1]);return s||(s=i,i=t.Widget),Array.isArray(s)&&(s=t.extend.apply(null,[{}].concat(s))),t.expr.pseudos[u.toLowerCase()]=function(e){return!!t.data(e,u)},t[l]=t[l]||{},n=t[l][e],o=t[l][e]=function(t,e){if(!this||!this._createWidget)return new o(t,e);arguments.length&&this._createWidget(t,e)},t.extend(o,n,{version:s.version,_proto:t.extend({},s),_childConstructors:[]}),(a=new i).op
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):91198
                                                                                                                                                                                                                                                                        Entropy (8bit):5.015737304433771
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:P/S6IiRo3F6BMJ7Ba7+qYDEMGRcySilpVSB7ZuzH1c/8ZTsznlAg9cn6vsom9WjX:P0x+u9cn6vsoudMkjNE
                                                                                                                                                                                                                                                                        MD5:1A42E1209A228FFF164D6D32349C80B6
                                                                                                                                                                                                                                                                        SHA1:DB7B36CD016B3DBA1AB1219A2D8685C93F7890B0
                                                                                                                                                                                                                                                                        SHA-256:D9C34738A4B6AEBC906DCDFD86452A0A1A02B36A9B0F478BF4B899B80018D0FF
                                                                                                                                                                                                                                                                        SHA-512:36F4ED7B5AE3B7138EF88AB270752137C08BB9BC788B15CB4E55004113C5DF04E2BA83722FA89349D88CB7742E557D2AF5E9E78174D13D0186D2B3FFECC84F29
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/style.css
                                                                                                                                                                                                                                                                        Preview:.swm-inner-wrapper,.swm-inner-wrapper a,.swm-inner-wrapper aside,.swm-inner-wrapper b,.swm-inner-wrapper div,.swm-inner-wrapper footer,.swm-inner-wrapper form,.swm-inner-wrapper h1,.swm-inner-wrapper h2,.swm-inner-wrapper h3,.swm-inner-wrapper h4,.swm-inner-wrapper header,.swm-inner-wrapper img,.swm-inner-wrapper label,.swm-inner-wrapper li,.swm-inner-wrapper nav,.swm-inner-wrapper ol,.swm-inner-wrapper p,.swm-inner-wrapper section,.swm-inner-wrapper small,.swm-inner-wrapper strong,.swm-inner-wrapper sup,.swm-inner-wrapper ul{border:0;font-size:100%;font:inherit;margin:0;padding:0;vertical-align:baseline}.swm-inner-wrapper aside,.swm-inner-wrapper footer,.swm-inner-wrapper header,.swm-inner-wrapper nav,.swm-inner-wrapper section{display:block}.swm-inner-wrapper{line-height:1}.swm-inner-wrapper ol,.swm-inner-wrapper ul{list-style:none}.swm #swm-wrapper a,.swm #swm-wrapper button,.swm #swm-wrapper input,.swm #swm-wrapper select,.swm #swm-wrapper textarea{-webkit-tap-highlight-color:rgba(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (12074)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12147
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2082561903598865
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:UH5b0ftHPuhNtRgMgh8nmbtlvqqNGqm4KLY1siqI44w3fc2Kl/6dPNn:oIlBbHi8MQ3xwvcFlwPF
                                                                                                                                                                                                                                                                        MD5:DABBE20E5E5500DDE556FE2CBC59018A
                                                                                                                                                                                                                                                                        SHA1:65C3C84387F55DDEBF4DDE58F559ACE7412B1519
                                                                                                                                                                                                                                                                        SHA-256:F129AD9584FD735A66483A8A049684F34461782A0B6DA768D500762F1B7C00BF
                                                                                                                                                                                                                                                                        SHA-512:09295E3313F539F88D0963F2C98F2B72F3A65D926E96C6CA588C9DDAB9E686C9CFB2C8960D315853B73622334619D0760E974077D8F2B8A50DA7A74EBA335820
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see swm.6039.chunk.js.LICENSE.txt */.(self.webpackChunk=self.webpackChunk||[]).push([[6039],{36039:function(t,e,r){"use strict";function n(t){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(t)}r(3248),r(26776),r(46057),r(22438),r(43449),r(82774),r(61819),r(56979),r(31223),r(77853),r(96979),r(6388),r(82928),r(76327),r(3622),r(65978),r(41472),r(68191),r(69490),r(70553),r(94854),r(87825),Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,r(82127),r(64700),r(38655),r(51693),r(51924);var o=l(r(66250)),i=l(r(5882)),a=l(r(22743)),u=l(r(94613)),c=r(57358),s=l(r(58126));function l(t){return t&&t.__esModule?t:{default:t}}function f(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter((function(e){return Object.getOwnPropertyDe
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 1183 x 522, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):106056
                                                                                                                                                                                                                                                                        Entropy (8bit):7.990641008029935
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:/J6qusZZThfXEw15bn963+AdjkaF3DHD9BZ0fi+ediIhkdKYBAi5WHEe/ZG:wshEw1p963+AdAaRj981Ih2GHlG
                                                                                                                                                                                                                                                                        MD5:F805CAB76A7B26B2AE0BE400DD0FC040
                                                                                                                                                                                                                                                                        SHA1:7F53A8DCD5FEA9335107B5063F4BF9ACD006328B
                                                                                                                                                                                                                                                                        SHA-256:47D74A05D331E0B510D4504DD42E8AA70229D21736BBD04A6BBE5B205460DDEA
                                                                                                                                                                                                                                                                        SHA-512:DBBBA1E4CD87C2DD94B3358CF3E61AAB96EA61EC4FCA4B3A86349D19222462281F9C25A12403A7C3174745C412F041DECC864A12AB81FCDDC17B826F27E66565
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/assets/markets/BDDF/PRI/INT/img/sprite_page-etat.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f1531275-f40a-42a9-8014-89c0172ae597" xmpMM:DocumentID="xmp.did:3DEF6E72E4CA11E79F82BB18154C0463" xmpMM:InstanceID="xmp.iid:3DEF6E71E4CA11E79F82BB18154C0463" xmp:CreatorTool="Adobe Photoshop CS5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f1531275-f40a-42a9-8014-89c0172ae597" stRef:documentID="xmp.did:f1531275-f40a-42a9-8014-89c0172ae597"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>_;.W...vIDATx..]...U...L.M`+.nv).T.. "v.........
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (22932), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):22937
                                                                                                                                                                                                                                                                        Entropy (8bit):5.425603444648981
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:pefRw+1opx1twQ/dOs+JoeJQ4B+CyGcIRLRbLYc:kXuIQI+Cy/IFlLYc
                                                                                                                                                                                                                                                                        MD5:4CC6FDA836A8AFA6E9901B87799D906A
                                                                                                                                                                                                                                                                        SHA1:3ADD36F1ACF3B0BADA1F6C459C11E3AE99A034BB
                                                                                                                                                                                                                                                                        SHA-256:8F1A8B1D0D29220A14AAFA32942F6556A57FDFEBAC2DA4BFBC6C67CE68E5C835
                                                                                                                                                                                                                                                                        SHA-512:FEBD6D7687305F6361E2F65A151E7FA314C00F7D72CF605D5B58915E4BB48A50E8B39521F37B4B2382F7890116C4206ACED2BAE3ECFA7A3E7BA317866223BCCE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[6875],{6755:function(e,t,r){var n=r(45740)("match");e.exports=function(e){var t=/./;try{"/./"[e](t)}catch(r){try{return t[n]=!1,"/./"[e](t)}catch(e){}}return!1}},40446:function(e,t,r){var n=r(60051),s=TypeError;e.exports=function(e){if(n(e))throw new s("The method doesn't accept regular expressions");return e}},16622:function(e,t,r){var n=r(82659),s=r(12735),a=r(16734),i=r(46968),o=r(18703),u=r(36822),h=r(16170),c=r(39486),l=r(26334),f=Object.assign,p=Object.defineProperty,g=s([].concat);e.exports=!f||i((function(){if(n&&1!==f({b:1},f(p({},"a",{enumerable:!0,get:function(){p(this,"b",{value:3,enumerable:!1})}}),{b:2})).b)return!0;var e={},t={},r=Symbol("assign detection"),s="abcdefghijklmnopqrst";return e[r]=7,s.split("").forEach((function(e){t[e]=e})),7!==f({},e)[r]||o(f({},t)).join("")!==s}))?function(e,t){for(var r=c(e),s=arguments.length,i=1,f=u.f,p=h.f;s>i;)for(var v,d=l(arguments[i++]),m=f?g(o(d),f(d)):o(d),b=m.length,
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1198)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1199
                                                                                                                                                                                                                                                                        Entropy (8bit):5.01876195684991
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:Bh74fyPa09zEG3SeuMF0+m3/yt9W1ZM7ly5XQdPkbwXid1Hce:PGy1d3xM+mPyaC7lgX1wXif3
                                                                                                                                                                                                                                                                        MD5:3D54CBDDCAB0782CBAB99D00BCCFD37A
                                                                                                                                                                                                                                                                        SHA1:91E66B338D320BB20770D9ECF23965F871246775
                                                                                                                                                                                                                                                                        SHA-256:12F77E1C919B7D64ECD61AB04AC820E4C88F06149E0EF12E11519B5DD94365A0
                                                                                                                                                                                                                                                                        SHA-512:03FC1B377AC41C8BD7E1E5C247C03C7D9BDC7B48020906B247AE80045E7976631426B418F2EF9FDD72A7EF6711AE7A553CFAAB629930375FB321A3C9954242A4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(l,s){"use strict";var u="data-",e="srcset",d=u+"src",f=[e,"src"],b=0;function r(s,e,r){var t=l.closest(s,r.parent)||s,a=e===l._ok||!0===e,o=r.successClass,i=r.errorClass,c="is-"+o,n="is-"+i;return l.addClass(s,a?o:i),l.addClass(t,a?c:n),a?(i=s,c=e,n=t,a=r,(l.isFun(a.success)||l.isObj(a.success))&&a.success(i,c,n,a),0<b&&b--,l.hasAttr(s,d)&&l.removeAttr(s,f,u)):(s=s,e=e,t=t,r=r,(l.isFun(r.error)||l.isObj(r.error))&&r.error(s,e,t,r),b=++b),b}l._defaults={error:!1,offset:100,root:s,success:!1,selector:".b-lazy",separator:"|",container:!1,containerClass:!1,errorClass:"b-error",loadInvisible:!1,successClass:"b-loaded",visibleClass:!1,validateDelay:25,saveViewportOffsetDelay:50,srcset:"data-srcset",src:d,bgClass:"b-bg",isMedia:!1,parent:".media",disconnect:!1,intersecting:!1,observing:!1,resizing:!1,mobileFirst:!1,rootMargin:"0px",threshold:[0]},l.isCompleted=function(s){if(l.isElm(s)){if(l.equal(s,"img"))return l.isDecoded(s);if(l.equal(s,"iframe"))return"complete"===(s.contentDoc
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1277)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1357
                                                                                                                                                                                                                                                                        Entropy (8bit):5.060674328443428
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:ekt6t/ZyyIGb1RmGPJR7tnJOLig+KGb1R8IRXiYqDVkn4KxBr:eyyIGbCGbtJOLEKGb1VDq3st
                                                                                                                                                                                                                                                                        MD5:CE982BA885BC71901074B4453BF3917A
                                                                                                                                                                                                                                                                        SHA1:1C44364024B0791A8363276225FB7D59955212E1
                                                                                                                                                                                                                                                                        SHA-256:1D137F9B816994FF3DD240EF04942EBF47C48131C32B0ACC640DB3065755D496
                                                                                                                                                                                                                                                                        SHA-512:DCB975832F9E7B61622C78ED3E03838CEAEE87E7CE7028ADDE2AF7B4A8B1EC7B4BFA3C00D345CEA0BB2DF9E21D775B1BB9B9119102575D8B88A591A53E1BB37B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/once/once.min.js?v=1.0.1
                                                                                                                                                                                                                                                                        Preview:/*! @drupal/once - v1.0.1 - 2021-06-12 */.var once=function(){"use strict";var n=/[\11\12\14\15\40]+/,e="data-once",t=document;function r(n,t,r){return n[t+"Attribute"](e,r)}function o(e){if("string"!=typeof e)throw new TypeError("once ID must be a string");if(""===e||n.test(e))throw new RangeError("once ID must not be empty or contain spaces");return'[data-once~="'+e+'"]'}function u(n){if(!(n instanceof Element))throw new TypeError("The element must be an instance of Element");return!0}function i(n,e){void 0===e&&(e=t);var r=n;if(null===n)r=[];else{if(!n)throw new TypeError("Selector must not be empty");"string"!=typeof n||e!==t&&!u(e)?n instanceof Element&&(r=[n]):r=e.querySelectorAll(n)}return Array.prototype.slice.call(r)}function c(n,e,t){return e.filter((function(e){var r=u(e)&&e.matches(n);return r&&t&&t(e),r}))}function f(e,t){var o=t.add,u=t.remove,i=[];r(e,"has")&&r(e,"get").trim().split(n).forEach((function(n){i.indexOf(n)<0&&n!==u&&i.push(n)})),o&&i.push(o);var c=i.join(" "
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):526
                                                                                                                                                                                                                                                                        Entropy (8bit):5.689113699232308
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:UOFi343RkfLhPbC4sKIUMbHxu/HrWAK2J+oqWX63CPu+:NFdkzhb7SHxu/CboX5
                                                                                                                                                                                                                                                                        MD5:FF65B041B1317A8F43BD2CA2064FE296
                                                                                                                                                                                                                                                                        SHA1:A2B007E18F429AD36004470EF6235A0A8ED04ACD
                                                                                                                                                                                                                                                                        SHA-256:EC87E8CC99D902CDD1F74E083E4EF1AF075A8F6324E2636EC932E3622560C121
                                                                                                                                                                                                                                                                        SHA-512:260A4766E2F66B6A9B4F101EE18AC60E4E122D33A00D171E98FE5E7BD48CDBA73BC5F2E2822D68301DCBAA41E2D9B177C36849FDA64CD783CC2A4BB81622B3C5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.societegenerale.com/core/assets/vendor/jquery.ui/ui/keycode-min.js?v=10.1.8
                                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Keycode 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./version"],e):e(jQuery)}((function(e){"use strict";return e.ui.keyCode={BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38}}));.//# sourceMappingURL=keycode-min.js.map
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO-8859 text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):258755
                                                                                                                                                                                                                                                                        Entropy (8bit):5.407636388235681
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:uRMGRk5B6GTzQE7IWr4PGzjiDIOELclK6+rFKBEFPVws32j6BOlkxFo:Ck5EGTzQE7IWr4PGzjiIOELclK6+rFKP
                                                                                                                                                                                                                                                                        MD5:616AA21122F24D91485C12D6389CFAB8
                                                                                                                                                                                                                                                                        SHA1:066BE6E45BBFDB09F5CED81BAE07ADFDDEDD2976
                                                                                                                                                                                                                                                                        SHA-256:3BF937B05A5F5CA3595FBA92A8BAE2355B4FE77964868641892B5CC04BECDD4C
                                                                                                                                                                                                                                                                        SHA-512:525C854C38E2373F71A43EBB3EF55A1B4FD1AE8CACC00F1A634C45A7681443A01B4AA50A9D8569E6D13712A61D4AC05D0F071C551986A16FD7ABAF431E3950CE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function _5(_0){return _0;};function CEvents(){};CEvents.prototype._1=function(_2){var _3=new Array();for(var _4=0; _4<_2.length; _4++){_3[_4]=_2.charAt(_4);};return _3;};CEvents.prototype.MOUSE_DOWN=_5('1');CEvents.prototype.MOUSE_DOWN_LEFT=_5('2');CEvents.prototype.MOUSE_DOWN_RIGHT=_5('3');CEvents.prototype.MOUSE_UP=_5('4');CEvents.prototype.MOUSE_UP_LEFT=_5('5');CEvents.prototype.MOUSE_UP_RIGHT=_5('6');CEvents.prototype.MOUSE_MOVE=_5('7');CEvents.prototype.MOUSE_OVER=_5('8');CEvents.prototype.MOUSE_OUT=_5('9');CEvents.prototype.MOUSE_CLICK=_5('A');CEvents.prototype.MOUSE_CLICK_LEFT=_5('B');CEvents.prototype.MOUSE_CLICK_RIGHT=_5('C');CEvents.prototype.MOUSE_DBL_CLICK=_5('D');CEvents.prototype.MOUSE_DBL_CLICK_LEFT=_5('E');CEvents.prototype.MOUSE_DBL_CLICK_RIGHT=_5('F');CEvents.prototype.MOUSE_WHEEL=_5('G');CEvents.prototype.OBJECT_DESTRUCT=_5('H');CEvents.prototype.OBJECT_MOVE=_5('I');CEvents.prototype.MOUSE_INSIDE=_5('J');CEvents.prototype.MOUSE_OUTSIDE=_5('K');CEvents.prototype.MOUS
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65419)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):274434
                                                                                                                                                                                                                                                                        Entropy (8bit):5.219624534258432
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:KR01p8HxI4Lz+/22Y+euefp6f1m9RoK55rPSOLrw/dpmNSwD8TUc6dM1709o2bxO:S01eHxnLz+u2Yx3wf6R9Y/DTUcb7t
                                                                                                                                                                                                                                                                        MD5:B66D766FAE323FE644F49578147B870C
                                                                                                                                                                                                                                                                        SHA1:607EC460298D10C922D23E9EF6F8E2AE379454C6
                                                                                                                                                                                                                                                                        SHA-256:7A380A04C72B1B97127949B894421E284491155F5C0A01E499DD17A60EF4F993
                                                                                                                                                                                                                                                                        SHA-512:6882E4AD246617CFA35C7A8BD71653FBE324E0993C92D920A882BADA88B425C68823FF705FEC52880430B7B30AA084B105B3523D25EE07BAAD735DFC39E08A5B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see ui-gdpr-en-web.341ba26a787131d4168d154a740e6ff39eeb25a0.js.LICENSE.txt */.(self.webpackChunkDidomi=self.webpackChunkDidomi||[]).push([["ui-gdpr-en-web"],{33058:function(e,o,i){"use strict";i.d(o,{HO:function(){return u},R0:function(){return m},vP:function(){return d.vP}});var t,n,r=i(50172),s=i(45994),d=i(34576);function a(e,o){r.options[e]=o.bind(null,r.options[e]||function(){})}function p(e){n&&n(),n=e&&e.S()}function l(e){var o=this,i=e.data,t=function(e){return(0,s.Kr)((function(){return(0,d.vP)(e)}),[])}(i);t.value=i;var n=(0,s.Kr)((function(){for(var e=o.__v;e=e.__;)if(e.__c){e.__c.__$f|=4;break}return o.__$u.c=function(){var e;(0,r.isValidElement)(n.peek())||3!==(null==(e=o.base)?void 0:e.nodeType)?(o.__$f|=1,o.setState({})):o.base.data=n.peek()},(0,d.EW)((function(){var e=t.value.value;return 0===e?0:!0===e?"":e||""}))}),[]);return n.value}function c(e,o,i,t){var n=o in e&&void 0===e.ownerSVGElement,r=(0,d.vP)(i);return{o:function(e,o){r.v
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (11715), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):11724
                                                                                                                                                                                                                                                                        Entropy (8bit):5.1797369239584095
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:U5oQrw2yj6Cpp30O0IUkb6zb3dm96CQl74ymzAdLHZZumt5ICBRTL53wG+Bl11Hr:UCf30B1XmhK4ymzY1BACd3WlJFJkaoRM
                                                                                                                                                                                                                                                                        MD5:6275967800FA2D0D9675C80D61A08B2F
                                                                                                                                                                                                                                                                        SHA1:22FC68FFD6883CEE4EBAC9E671CC16A50252B5AD
                                                                                                                                                                                                                                                                        SHA-256:7DAD35309245FA6507CFC1FEEEEFD2178FB7DE958C1B4CBA7452A963F055ED82
                                                                                                                                                                                                                                                                        SHA-512:E413F9F5A80B09C2022A0CA91DF1FF039DD65307E781AA1D5940E5EFFD0CAD23C205CDA2C45162E26F52DE4126EC877DB3AC03F67D063A51060C11782E104E30
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/icd/static/swm/resources/version/23.22.2/js/swm.7277.chunk.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[7277],{97961:function(e,t,i){function n(e){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},n(e)}function o(){var e=function(e,t){if(!t&&e&&e.__esModule)return e;if(null===e||"object"!=n(e)&&"function"!=typeof e)return{default:e};var i=C(t);if(i&&i.has(e))return i.get(e);var o={__proto__:null},r=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var a in e)if("default"!==a&&{}.hasOwnProperty.call(e,a)){var l=r?Object.getOwnPropertyDescriptor(e,a):null;l&&(l.get||l.set)?Object.defineProperty(o,a,l):o[a]=e[a]}return o.default=e,i&&i.set(e,o),o}(i(55828));return o=function(){return e},e}i(3248),i(26776),i(22438),i(31223),i(96979),i(65978),i(41472),i(42454),i(13519),Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,i(46886),i(65361),i(82127),i(64
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (999)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21661
                                                                                                                                                                                                                                                                        Entropy (8bit):4.704181995560091
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:l7mRPR2yRPRljRPRIcO4ccRPRPkN4ZKIpFocJltE:l7mRPtRPbRPOcO4ccRPxZKIpFocS
                                                                                                                                                                                                                                                                        MD5:BB6C07FB28880FEDC1F194BD20844917
                                                                                                                                                                                                                                                                        SHA1:27747F7C767FAFD40AAA074C8C264DA6DF096EB8
                                                                                                                                                                                                                                                                        SHA-256:4AB74AF64C13A4059A052A52CAF9251F5263F66C095B4530C99E7219CD93E4B0
                                                                                                                                                                                                                                                                        SHA-512:02968600A068D8AFDDC5C71D1BA36120F8BE09DEDA063D4DBE80BA67EA0AC41EF5198ABB112C16CFA99D4D774C9B63ACFEE57AA500C553E13FC04B26521B83DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://particuliers.sg.fr/static/Resources/js/common/smartbanner.min.js?07092022
                                                                                                                                                                                                                                                                        Preview:/*!. * smartbanner.js v1.18.0 <https://github.com/ain/smartbanner.js#readme>. * Copyright . 2022 Ain Tohvri, contributors. Licensed under GPL-3.0.. */.(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){. "use strict";.. var nameOS;. . Object.defineProperty(exports, "__esModule", {. value: true. });. exports["default"] = void 0;. . function _classCallCheck(instance, Constructor) { if (!(instance instanceof Constructor)) { throw new TypeError("Cannot call a class as a function"); } }. . function _defineProperties(t
                                                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:05.815613031 CEST192.168.2.61.1.1.10xdbd9Standard query (0)cp-wc32.syd02.ds.networkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:05.815864086 CEST192.168.2.61.1.1.10x29e3Standard query (0)cp-wc32.syd02.ds.network65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:07.553581953 CEST192.168.2.61.1.1.10xe34bStandard query (0)particuliers.sg.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:07.554233074 CEST192.168.2.61.1.1.10xcdf9Standard query (0)particuliers.sg.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:07.556118011 CEST192.168.2.61.1.1.10xb633Standard query (0)www.brisbaneopalmuseum.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:07.556596041 CEST192.168.2.61.1.1.10xb165Standard query (0)www.brisbaneopalmuseum.com.au65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:08.546394110 CEST192.168.2.61.1.1.10x5e89Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:08.546394110 CEST192.168.2.61.1.1.10x7801Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:09.953232050 CEST192.168.2.61.1.1.10x7b5aStandard query (0)bs.serving-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:09.953391075 CEST192.168.2.61.1.1.10x6425Standard query (0)bs.serving-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:10.491197109 CEST192.168.2.61.1.1.10x7665Standard query (0)static.societegenerale.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:10.491415024 CEST192.168.2.61.1.1.10x8308Standard query (0)static.societegenerale.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:10.884159088 CEST192.168.2.61.1.1.10xdb28Standard query (0)particuliers.sg.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:10.884643078 CEST192.168.2.61.1.1.10x43d7Standard query (0)particuliers.sg.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:11.839665890 CEST192.168.2.61.1.1.10xcd99Standard query (0)bs.serving-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:11.856785059 CEST192.168.2.61.1.1.10x4f8aStandard query (0)bs.serving-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:18.881767035 CEST192.168.2.61.1.1.10xa8a7Standard query (0)particuliers.sg.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:18.882088900 CEST192.168.2.61.1.1.10xe408Standard query (0)particuliers.sg.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:38.417659998 CEST192.168.2.61.1.1.10xc2a0Standard query (0)cact.sg.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:38.417965889 CEST192.168.2.61.1.1.10x1f1aStandard query (0)cact.sg.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:38.439934015 CEST192.168.2.61.1.1.10xbd79Standard query (0)logs128.xiti.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:38.440084934 CEST192.168.2.61.1.1.10x6e80Standard query (0)logs128.xiti.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:39.427581072 CEST192.168.2.61.1.1.10x28ceStandard query (0)logs128.xiti.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:39.427741051 CEST192.168.2.61.1.1.10x49c4Standard query (0)logs128.xiti.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:41.961370945 CEST192.168.2.61.1.1.10x4667Standard query (0)privacy.trustcommander.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:41.961741924 CEST192.168.2.61.1.1.10xc1fStandard query (0)privacy.trustcommander.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:52.864219904 CEST192.168.2.61.1.1.10x1e7eStandard query (0)agences.sg.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:52.864695072 CEST192.168.2.61.1.1.10xb0b5Standard query (0)agences.sg.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:55.773466110 CEST192.168.2.61.1.1.10x5ccbStandard query (0)static.sg.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:55.773619890 CEST192.168.2.61.1.1.10x87bcStandard query (0)static.sg.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:56.681967974 CEST192.168.2.61.1.1.10x5acbStandard query (0)agences.sg.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:56.682091951 CEST192.168.2.61.1.1.10x6c7cStandard query (0)agences.sg.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:57.187145948 CEST192.168.2.61.1.1.10x6e0fStandard query (0)static.sg.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:57.187316895 CEST192.168.2.61.1.1.10x2ff6Standard query (0)static.sg.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:00.465010881 CEST192.168.2.61.1.1.10x6661Standard query (0)2kgs.sg.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:00.465166092 CEST192.168.2.61.1.1.10x86f9Standard query (0)2kgs.sg.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:01.470510006 CEST192.168.2.61.1.1.10xda94Standard query (0)2kgs.sg.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:01.470746994 CEST192.168.2.61.1.1.10x3bf8Standard query (0)2kgs.sg.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:04.660765886 CEST192.168.2.61.1.1.10x362aStandard query (0)www.societegenerale.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:04.661087036 CEST192.168.2.61.1.1.10xe0cbStandard query (0)www.societegenerale.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:04.685348988 CEST192.168.2.61.1.1.10x4e22Standard query (0)www.societegenerale.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:08.660564899 CEST192.168.2.61.1.1.10x85aeStandard query (0)polyfill.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:08.660927057 CEST192.168.2.61.1.1.10x78aaStandard query (0)polyfill.io65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:08.668675900 CEST192.168.2.61.1.1.10xd0a4Standard query (0)polyfill.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:09.572417974 CEST192.168.2.61.1.1.10x7c00Standard query (0)www.societegenerale.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:09.572741985 CEST192.168.2.61.1.1.10xc09eStandard query (0)www.societegenerale.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:09.598455906 CEST192.168.2.61.1.1.10x6dfbStandard query (0)www.societegenerale.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:11.389913082 CEST192.168.2.61.1.1.10xb140Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:11.390264988 CEST192.168.2.61.1.1.10x137dStandard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:11.965905905 CEST192.168.2.61.1.1.10x6f78Standard query (0)polyfill.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:11.966175079 CEST192.168.2.61.1.1.10xa4b8Standard query (0)polyfill.io65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:14.490609884 CEST192.168.2.61.1.1.10x27cdStandard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:14.490808010 CEST192.168.2.61.1.1.10xc228Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:15.225009918 CEST192.168.2.61.1.1.10x7151Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:15.225143909 CEST192.168.2.61.1.1.10x578dStandard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:15.556610107 CEST192.168.2.61.1.1.10xe87bStandard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:15.557024956 CEST192.168.2.61.1.1.10xd84Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:16.108357906 CEST192.168.2.61.1.1.10x32ceStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:16.108503103 CEST192.168.2.61.1.1.10xc922Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:17.377594948 CEST192.168.2.61.1.1.10xc3ecStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:17.378036022 CEST192.168.2.61.1.1.10x60d4Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:24.360642910 CEST192.168.2.61.1.1.10x8f58Standard query (0)vc.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:24.360791922 CEST192.168.2.61.1.1.10x1361Standard query (0)vc.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:24.367821932 CEST192.168.2.61.1.1.10xa667Standard query (0)sdk.privacy-center.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:24.367986917 CEST192.168.2.61.1.1.10x1ae5Standard query (0)sdk.privacy-center.org65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:25.570761919 CEST192.168.2.61.1.1.10x6fb3Standard query (0)sdk.privacy-center.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:25.570888042 CEST192.168.2.61.1.1.10xcd00Standard query (0)sdk.privacy-center.org65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:27.092261076 CEST192.168.2.61.1.1.10x2d6bStandard query (0)tag.aticdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:27.092401028 CEST192.168.2.61.1.1.10x7e07Standard query (0)tag.aticdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:28.267755985 CEST192.168.2.61.1.1.10xbd05Standard query (0)tag.aticdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:28.267909050 CEST192.168.2.61.1.1.10x8f8fStandard query (0)tag.aticdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:28.305191994 CEST192.168.2.61.1.1.10x6d0dStandard query (0)logs1409.xiti.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:28.305510044 CEST192.168.2.61.1.1.10x990Standard query (0)logs1409.xiti.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:34.259335995 CEST192.168.2.61.1.1.10x614dStandard query (0)api.privacy-center.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:34.259723902 CEST192.168.2.61.1.1.10xafffStandard query (0)api.privacy-center.org65IN (0x0001)false
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:05.841759920 CEST1.1.1.1192.168.2.60xdbd9No error (0)cp-wc32.syd02.ds.network122.201.124.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:07.608428955 CEST1.1.1.1192.168.2.60xe34bNo error (0)particuliers.sg.fr13.36.118.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:07.608428955 CEST1.1.1.1192.168.2.60xe34bNo error (0)particuliers.sg.fr15.188.200.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:07.608428955 CEST1.1.1.1192.168.2.60xe34bNo error (0)particuliers.sg.fr13.36.90.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:07.919038057 CEST1.1.1.1192.168.2.60xb165No error (0)www.brisbaneopalmuseum.com.aubrisbaneopalmuseum.com.auCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:08.099592924 CEST1.1.1.1192.168.2.60xb633No error (0)www.brisbaneopalmuseum.com.aubrisbaneopalmuseum.com.auCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:08.099592924 CEST1.1.1.1192.168.2.60xb633No error (0)brisbaneopalmuseum.com.au198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:08.099592924 CEST1.1.1.1192.168.2.60xb633No error (0)brisbaneopalmuseum.com.au198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:08.099592924 CEST1.1.1.1192.168.2.60xb633No error (0)brisbaneopalmuseum.com.au198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:08.099592924 CEST1.1.1.1192.168.2.60xb633No error (0)brisbaneopalmuseum.com.au198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:08.553220034 CEST1.1.1.1192.168.2.60x7801No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:08.553399086 CEST1.1.1.1192.168.2.60x5e89No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:09.501434088 CEST1.1.1.1192.168.2.60xb995No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:09.501434088 CEST1.1.1.1192.168.2.60xb995No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:09.501434088 CEST1.1.1.1192.168.2.60xb995No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:09.960630894 CEST1.1.1.1192.168.2.60x7b5aNo error (0)bs.serving-sys.combs.eyeblaster.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:09.960630894 CEST1.1.1.1192.168.2.60x7b5aNo error (0)aka-fr.ads.sizmdx.comadserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:09.960630894 CEST1.1.1.1192.168.2.60x7b5aNo error (0)adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com18.158.28.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:09.960630894 CEST1.1.1.1192.168.2.60x7b5aNo error (0)adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com3.125.227.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:09.960630894 CEST1.1.1.1192.168.2.60x7b5aNo error (0)adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com18.193.239.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:09.961736917 CEST1.1.1.1192.168.2.60x6425No error (0)bs.serving-sys.combs.eyeblaster.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:09.961736917 CEST1.1.1.1192.168.2.60x6425No error (0)aka-fr.ads.sizmdx.comadserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:10.560638905 CEST1.1.1.1192.168.2.60x7665No error (0)static.societegenerale.frstatic.sg.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:10.560638905 CEST1.1.1.1192.168.2.60x7665No error (0)static.sg.frphosta120.ciap.gotocloud.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:10.560638905 CEST1.1.1.1192.168.2.60x7665No error (0)phosta120.ciap.gotocloud.io13.36.90.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:10.560638905 CEST1.1.1.1192.168.2.60x7665No error (0)phosta120.ciap.gotocloud.io15.188.200.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:10.560638905 CEST1.1.1.1192.168.2.60x7665No error (0)phosta120.ciap.gotocloud.io13.36.118.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:10.656378031 CEST1.1.1.1192.168.2.60x8308No error (0)static.societegenerale.frstatic.sg.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:10.656378031 CEST1.1.1.1192.168.2.60x8308No error (0)static.sg.frphosta120.ciap.gotocloud.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:10.891323090 CEST1.1.1.1192.168.2.60xdb28No error (0)particuliers.sg.fr15.188.200.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:10.891323090 CEST1.1.1.1192.168.2.60xdb28No error (0)particuliers.sg.fr13.36.90.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:10.891323090 CEST1.1.1.1192.168.2.60xdb28No error (0)particuliers.sg.fr13.36.118.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:11.846801996 CEST1.1.1.1192.168.2.60xcd99No error (0)bs.serving-sys.combs.eyeblaster.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:11.846801996 CEST1.1.1.1192.168.2.60xcd99No error (0)aka-fr.ads.sizmdx.comadserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:11.846801996 CEST1.1.1.1192.168.2.60xcd99No error (0)adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com18.193.239.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:11.846801996 CEST1.1.1.1192.168.2.60xcd99No error (0)adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com3.125.227.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:11.846801996 CEST1.1.1.1192.168.2.60xcd99No error (0)adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com18.158.28.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:11.864563942 CEST1.1.1.1192.168.2.60x4f8aNo error (0)bs.serving-sys.combs.eyeblaster.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:11.864563942 CEST1.1.1.1192.168.2.60x4f8aNo error (0)aka-fr.ads.sizmdx.comadserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:17.257642031 CEST1.1.1.1192.168.2.60x9dd9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:17.257642031 CEST1.1.1.1192.168.2.60x9dd9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:19.018425941 CEST1.1.1.1192.168.2.60xa8a7No error (0)particuliers.sg.fr13.36.90.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:19.018425941 CEST1.1.1.1192.168.2.60xa8a7No error (0)particuliers.sg.fr13.36.118.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:19.018425941 CEST1.1.1.1192.168.2.60xa8a7No error (0)particuliers.sg.fr15.188.200.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:20.414792061 CEST1.1.1.1192.168.2.60xce51No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:20.414792061 CEST1.1.1.1192.168.2.60xce51No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:38.124686956 CEST1.1.1.1192.168.2.60x715eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:38.124686956 CEST1.1.1.1192.168.2.60x715eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:38.457009077 CEST1.1.1.1192.168.2.60x1f1aNo error (0)cact.sg.frsite3967.commander5.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:38.459892988 CEST1.1.1.1192.168.2.60xbd79No error (0)logs128.xiti.com18.239.101.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:38.486149073 CEST1.1.1.1192.168.2.60xc2a0No error (0)cact.sg.frsite3967.commander5.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:38.486149073 CEST1.1.1.1192.168.2.60xc2a0No error (0)site3967.commander5.com35.181.77.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:38.486149073 CEST1.1.1.1192.168.2.60xc2a0No error (0)site3967.commander5.com35.181.29.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:39.434899092 CEST1.1.1.1192.168.2.60x28ceNo error (0)logs128.xiti.com65.9.68.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:41.968987942 CEST1.1.1.1192.168.2.60x4667No error (0)privacy.trustcommander.nettag-privacy-it-prod-1812383206.eu-west-3.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:41.968987942 CEST1.1.1.1192.168.2.60x4667No error (0)tag-privacy-it-prod-1812383206.eu-west-3.elb.amazonaws.com51.44.47.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:41.968987942 CEST1.1.1.1192.168.2.60x4667No error (0)tag-privacy-it-prod-1812383206.eu-west-3.elb.amazonaws.com15.236.58.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:41.980833054 CEST1.1.1.1192.168.2.60xc1fNo error (0)privacy.trustcommander.nettag-privacy-it-prod-1812383206.eu-west-3.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:52.961260080 CEST1.1.1.1192.168.2.60xb0b5No error (0)agences.sg.fragences.societegenerale.fr.cust-dns.evermaps.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:52.961260080 CEST1.1.1.1192.168.2.60xb0b5No error (0)agences.societegenerale.fr.cust-dns.evermaps.netreverseproxy.aws.platform.evermaps.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:53.134356976 CEST1.1.1.1192.168.2.60x1e7eNo error (0)agences.sg.fragences.societegenerale.fr.cust-dns.evermaps.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:53.134356976 CEST1.1.1.1192.168.2.60x1e7eNo error (0)agences.societegenerale.fr.cust-dns.evermaps.netreverseproxy.aws.platform.evermaps.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:53.134356976 CEST1.1.1.1192.168.2.60x1e7eNo error (0)reverseproxy.aws.platform.evermaps.net35.180.15.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:55.851376057 CEST1.1.1.1192.168.2.60x87bcNo error (0)static.sg.frphosta120.ciap.gotocloud.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:55.931660891 CEST1.1.1.1192.168.2.60x5ccbNo error (0)static.sg.frphosta120.ciap.gotocloud.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:55.931660891 CEST1.1.1.1192.168.2.60x5ccbNo error (0)phosta120.ciap.gotocloud.io15.188.200.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:55.931660891 CEST1.1.1.1192.168.2.60x5ccbNo error (0)phosta120.ciap.gotocloud.io13.36.118.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:55.931660891 CEST1.1.1.1192.168.2.60x5ccbNo error (0)phosta120.ciap.gotocloud.io13.36.90.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:56.804243088 CEST1.1.1.1192.168.2.60x6c7cNo error (0)agences.sg.fragences.societegenerale.fr.cust-dns.evermaps.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:56.804243088 CEST1.1.1.1192.168.2.60x6c7cNo error (0)agences.societegenerale.fr.cust-dns.evermaps.netreverseproxy.aws.platform.evermaps.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:56.911948919 CEST1.1.1.1192.168.2.60x5acbNo error (0)agences.sg.fragences.societegenerale.fr.cust-dns.evermaps.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:56.911948919 CEST1.1.1.1192.168.2.60x5acbNo error (0)agences.societegenerale.fr.cust-dns.evermaps.netreverseproxy.aws.platform.evermaps.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:56.911948919 CEST1.1.1.1192.168.2.60x5acbNo error (0)reverseproxy.aws.platform.evermaps.net35.180.15.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:57.276922941 CEST1.1.1.1192.168.2.60x2ff6No error (0)static.sg.frphosta120.ciap.gotocloud.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:57.420932055 CEST1.1.1.1192.168.2.60x6e0fNo error (0)static.sg.frphosta120.ciap.gotocloud.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:57.420932055 CEST1.1.1.1192.168.2.60x6e0fNo error (0)phosta120.ciap.gotocloud.io13.36.118.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:57.420932055 CEST1.1.1.1192.168.2.60x6e0fNo error (0)phosta120.ciap.gotocloud.io13.36.90.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:34:57.420932055 CEST1.1.1.1192.168.2.60x6e0fNo error (0)phosta120.ciap.gotocloud.io15.188.200.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:00.472346067 CEST1.1.1.1192.168.2.60x6661No error (0)2kgs.sg.fr109.232.197.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:01.489857912 CEST1.1.1.1192.168.2.60xda94No error (0)2kgs.sg.fr109.232.197.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:04.684284925 CEST1.1.1.1192.168.2.60x362aNo error (0)www.societegenerale.comwcq4s.x.incapdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:04.684284925 CEST1.1.1.1192.168.2.60x362aNo error (0)wcq4s.x.incapdns.net149.126.77.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:04.684962988 CEST1.1.1.1192.168.2.60xe0cbServer failure (2)www.societegenerale.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:04.709414005 CEST1.1.1.1192.168.2.60x4e22Server failure (2)www.societegenerale.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:08.667705059 CEST1.1.1.1192.168.2.60x85aeName error (3)polyfill.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:08.667797089 CEST1.1.1.1192.168.2.60x78aaName error (3)polyfill.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:08.675318003 CEST1.1.1.1192.168.2.60xd0a4Name error (3)polyfill.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:09.593801022 CEST1.1.1.1192.168.2.60x7c00No error (0)www.societegenerale.comwcq4s.x.incapdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:09.593801022 CEST1.1.1.1192.168.2.60x7c00No error (0)wcq4s.x.incapdns.net149.126.77.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:09.598006010 CEST1.1.1.1192.168.2.60xc09eServer failure (2)www.societegenerale.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:09.623265028 CEST1.1.1.1192.168.2.60x6dfbServer failure (2)www.societegenerale.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:11.398010015 CEST1.1.1.1192.168.2.60xb140No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:11.398010015 CEST1.1.1.1192.168.2.60xb140No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:11.398010015 CEST1.1.1.1192.168.2.60xb140No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:11.398010015 CEST1.1.1.1192.168.2.60xb140No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:11.398010015 CEST1.1.1.1192.168.2.60xb140No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:11.398610115 CEST1.1.1.1192.168.2.60x137dNo error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:11.972927094 CEST1.1.1.1192.168.2.60x6f78Name error (3)polyfill.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:11.973170042 CEST1.1.1.1192.168.2.60xa4b8Name error (3)polyfill.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:14.497402906 CEST1.1.1.1192.168.2.60xc228No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:14.498147011 CEST1.1.1.1192.168.2.60x27cdNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:14.498147011 CEST1.1.1.1192.168.2.60x27cdNo error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:14.498147011 CEST1.1.1.1192.168.2.60x27cdNo error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:14.498147011 CEST1.1.1.1192.168.2.60x27cdNo error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:14.498147011 CEST1.1.1.1192.168.2.60x27cdNo error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:15.231753111 CEST1.1.1.1192.168.2.60x7151No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:15.231753111 CEST1.1.1.1192.168.2.60x7151No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:15.231753111 CEST1.1.1.1192.168.2.60x7151No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:15.231753111 CEST1.1.1.1192.168.2.60x7151No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:15.231753111 CEST1.1.1.1192.168.2.60x7151No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:15.231818914 CEST1.1.1.1192.168.2.60x578dNo error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:15.563472033 CEST1.1.1.1192.168.2.60xe87bNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:15.563472033 CEST1.1.1.1192.168.2.60xe87bNo error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:15.563472033 CEST1.1.1.1192.168.2.60xe87bNo error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:15.563472033 CEST1.1.1.1192.168.2.60xe87bNo error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:15.563472033 CEST1.1.1.1192.168.2.60xe87bNo error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:15.565392971 CEST1.1.1.1192.168.2.60xd84No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:16.115263939 CEST1.1.1.1192.168.2.60x32ceNo error (0)script.hotjar.com13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:16.115263939 CEST1.1.1.1192.168.2.60x32ceNo error (0)script.hotjar.com13.32.27.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:16.115263939 CEST1.1.1.1192.168.2.60x32ceNo error (0)script.hotjar.com13.32.27.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:16.115263939 CEST1.1.1.1192.168.2.60x32ceNo error (0)script.hotjar.com13.32.27.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:17.385339975 CEST1.1.1.1192.168.2.60xc3ecNo error (0)script.hotjar.com13.32.27.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:17.385339975 CEST1.1.1.1192.168.2.60xc3ecNo error (0)script.hotjar.com13.32.27.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:17.385339975 CEST1.1.1.1192.168.2.60xc3ecNo error (0)script.hotjar.com13.32.27.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:17.385339975 CEST1.1.1.1192.168.2.60xc3ecNo error (0)script.hotjar.com13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:20.024759054 CEST1.1.1.1192.168.2.60xbea6No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:20.024759054 CEST1.1.1.1192.168.2.60xbea6No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:24.367466927 CEST1.1.1.1192.168.2.60x1361No error (0)vc.hotjar.iovc-live-cf.hotjar.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:24.368275881 CEST1.1.1.1192.168.2.60x8f58No error (0)vc.hotjar.iovc-live-cf.hotjar.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:24.368275881 CEST1.1.1.1192.168.2.60x8f58No error (0)vc-live-cf.hotjar.io18.66.112.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:24.368275881 CEST1.1.1.1192.168.2.60x8f58No error (0)vc-live-cf.hotjar.io18.66.112.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:24.368275881 CEST1.1.1.1192.168.2.60x8f58No error (0)vc-live-cf.hotjar.io18.66.112.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:24.368275881 CEST1.1.1.1192.168.2.60x8f58No error (0)vc-live-cf.hotjar.io18.66.112.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:24.375159979 CEST1.1.1.1192.168.2.60xa667No error (0)sdk.privacy-center.org3.161.82.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:24.375159979 CEST1.1.1.1192.168.2.60xa667No error (0)sdk.privacy-center.org3.161.82.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:24.375159979 CEST1.1.1.1192.168.2.60xa667No error (0)sdk.privacy-center.org3.161.82.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:24.375159979 CEST1.1.1.1192.168.2.60xa667No error (0)sdk.privacy-center.org3.161.82.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:25.578352928 CEST1.1.1.1192.168.2.60x6fb3No error (0)sdk.privacy-center.org3.161.82.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:25.578352928 CEST1.1.1.1192.168.2.60x6fb3No error (0)sdk.privacy-center.org3.161.82.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:25.578352928 CEST1.1.1.1192.168.2.60x6fb3No error (0)sdk.privacy-center.org3.161.82.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:25.578352928 CEST1.1.1.1192.168.2.60x6fb3No error (0)sdk.privacy-center.org3.161.82.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:27.099286079 CEST1.1.1.1192.168.2.60x2d6bNo error (0)tag.aticdn.net18.66.147.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:27.099286079 CEST1.1.1.1192.168.2.60x2d6bNo error (0)tag.aticdn.net18.66.147.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:27.099286079 CEST1.1.1.1192.168.2.60x2d6bNo error (0)tag.aticdn.net18.66.147.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:27.099286079 CEST1.1.1.1192.168.2.60x2d6bNo error (0)tag.aticdn.net18.66.147.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:28.275156975 CEST1.1.1.1192.168.2.60xbd05No error (0)tag.aticdn.net18.66.147.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:28.275156975 CEST1.1.1.1192.168.2.60xbd05No error (0)tag.aticdn.net18.66.147.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:28.275156975 CEST1.1.1.1192.168.2.60xbd05No error (0)tag.aticdn.net18.66.147.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:28.275156975 CEST1.1.1.1192.168.2.60xbd05No error (0)tag.aticdn.net18.66.147.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:28.313071966 CEST1.1.1.1192.168.2.60x6d0dNo error (0)logs1409.xiti.com65.9.68.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:34.266635895 CEST1.1.1.1192.168.2.60x614dNo error (0)api.privacy-center.org18.245.86.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:34.266635895 CEST1.1.1.1192.168.2.60x614dNo error (0)api.privacy-center.org18.245.86.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:34.266635895 CEST1.1.1.1192.168.2.60x614dNo error (0)api.privacy-center.org18.245.86.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 6, 2024 15:35:34.266635895 CEST1.1.1.1192.168.2.60x614dNo error (0)api.privacy-center.org18.245.86.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        0192.168.2.64971340.113.103.199443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 79 66 57 46 61 58 72 71 56 45 2b 43 4c 7a 46 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 39 32 37 64 35 36 63 37 31 36 38 63 35 64 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: yfWFaXrqVE+CLzFU.1Context: 7b927d56c7168c5d
                                                                                                                                                                                                                                                                        2024-10-06 13:34:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                        2024-10-06 13:34:05 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 79 66 57 46 61 58 72 71 56 45 2b 43 4c 7a 46 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 39 32 37 64 35 36 63 37 31 36 38 63 35 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 58 45 6e 39 66 4d 54 56 31 48 4f 6b 36 78 5a 54 34 63 69 4f 74 44 64 41 52 42 4d 77 35 50 31 67 42 55 46 44 32 42 72 39 67 64 6b 6b 33 4f 44 32 67 4f 59 6b 6c 36 6d 70 4d 58 6e 57 54 70 45 39 73 4d 73 4d 74 57 39 53 54 67 76 76 2b 42 39 55 4c 55 66 45 37 76 34 41 67 31 39 6d 78 6a 2b 70 4d 43 70 69 67 69 4e 45 63 67 4a 57
                                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: yfWFaXrqVE+CLzFU.2Context: 7b927d56c7168c5d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaXEn9fMTV1HOk6xZT4ciOtDdARBMw5P1gBUFD2Br9gdkk3OD2gOYkl6mpMXnWTpE9sMsMtW9STgvv+B9ULUfE7v4Ag19mxj+pMCpigiNEcgJW
                                                                                                                                                                                                                                                                        2024-10-06 13:34:05 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 79 66 57 46 61 58 72 71 56 45 2b 43 4c 7a 46 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 39 32 37 64 35 36 63 37 31 36 38 63 35 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: yfWFaXrqVE+CLzFU.3Context: 7b927d56c7168c5d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                        2024-10-06 13:34:05 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                        2024-10-06 13:34:05 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4d 53 72 2f 43 57 78 62 6d 30 36 52 64 4f 41 4e 74 59 6f 71 35 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                        Data Ascii: MS-CV: MSr/CWxbm06RdOANtYoq5Q.0Payload parsing failed.


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        1192.168.2.649716122.201.124.754436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:06 UTC694OUTGET /~melbou28/cgi.bin/fr/500b0/ HTTP/1.1
                                                                                                                                                                                                                                                                        Host: cp-wc32.syd02.ds.network
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:07 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:07 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2024-10-06 13:34:07 UTC7958INData Raw: 34 30 30 30 0d 0a 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 73 77 6d 2d 72 6f 6f 74 2d 61 63 74 69 76 65 20 73 77 6d 2d 6d 6f 64 65 2d 70 61 67 65 22 20 6c 61 6e 67 3d 22 46 52 22 3e 3c 68 65 61 64 3e 0d 0a 09 09 09 09 09 0d 0a 09 09 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 09 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0d 0a 09 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 4000<html class="swm-root-active swm-mode-page" lang="FR"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name="viewport" content="initial-scale=1, maximum-scale=1, user-scalable
                                                                                                                                                                                                                                                                        2024-10-06 13:34:07 UTC8432INData Raw: 20 20 20 0d 0a 20 20 20 20 20 20 20 20 75 73 65 72 53 65 67 6d 65 6e 74 73 2e 70 75 73 68 28 22 53 2d 2d 31 32 34 31 36 30 38 38 31 37 2d 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 52 43 52 44 22 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 75 73 65 72 53 65 67 6d 65 6e 74 73 2e 70 75 73 68 28 22 53 2d 2d 31 34 37 30 38 39 31 31 39 36 2d 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 52 43 52 44 22 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 75 73 65 72 53 65 67 6d 65 6e 74 73 2e 70 75 73 68 28 22 53 2d 31 36 30 39 35 34 34 33 35 32 2d 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 52 43 52 44 22 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 75 73 65 72 53 65 67 6d
                                                                                                                                                                                                                                                                        Data Ascii: userSegments.push("S--1241608817-0000000000000000000000RCRD"); userSegments.push("S--1470891196-0000000000000000000000RCRD"); userSegments.push("S-1609544352-00000000000000000000000RCRD"); userSegm
                                                                                                                                                                                                                                                                        2024-10-06 13:34:07 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        2024-10-06 13:34:07 UTC8192INData Raw: 34 30 30 30 0d 0a 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 38 22 3e 3c 75 73 65 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2f 52 65 73 6f 75 72 63 65 73 2f 69 6d 67 2f 70 69 63 74 6f 73 2d 66 6f 6e 63 74 69 6f 6e 6e 65 6c 73 5f 32 30 32 30 30 31 32 38 30 32 33 37 35 35 2e 73 76 67 23 22 3e 3c 2f 75 73 65 3e 3c 2f 73 76 67 3e 3c 73 70 61 6e 3e 41 69 64 65 20 65 74 20 63 6f 6e 74 61 63 74 73 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 09 3c 2f 6e 61 76 3e 0d 0a 0d 0a 09 3c 64 69 76 20 63
                                                                                                                                                                                                                                                                        Data Ascii: 4000cusable="false" width="18" height="18"><use xmlns:xlink="http://www.w3.org/1999/xlink" xlink:href="/static/Resources/img/pictos-fonctionnels_20200128023755.svg#"></use></svg><span>Aide et contacts</span></a> </li></ul></nav><div c
                                                                                                                                                                                                                                                                        2024-10-06 13:34:07 UTC8198INData Raw: 6d 75 73 65 75 6d 2e 63 6f 6d 2e 61 75 2f 6d 6f 64 75 6c 65 73 2f 70 68 6f 74 6f 6d 61 6e 61 67 65 6d 65 6e 74 2f 65 78 74 72 61 2f 73 74 79 6c 65 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0d 0a 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 0d 0a 0d 0a 0d 0a 2f 2a 0d 0a 73 77 6d 43 6f 6e 66 4f 76 65 72 72 69 64 65 20 3d 20 7b 0d 0a 09 22 76 65 72 73 69 6f 6e 22 3a 20 22 31 39 2e 34 33 2e 37 22 2c 0d 0a 09 22 66 69 72 6d 22 3a 20 22 42 44 44 46 22 2c 0d 0a 09 22 70 72 6f 76 65 6e 61 6e 63 65 22 3a 20 22 22 2c 0d 0a 09 22 6d 61 72 6b 65 74 22 3a 20 22 50 52 49 22 2c 0d 0a 09 22 69 73 4e 47 49 4d 22 3a 20 74 72 75 65 2c 0d 0a 09 22 6d 65 64 69 61 22 3a 20 22 57 45 42 5f 49 4e 54 22 2c 0d 0a 20 20 20 20 22 62 61 6e 6b 5f 6d 61 72 6b 65 74 5f 63 61 6e 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: museum.com.au/modules/photomanagement/extra/style/style.css"><script> /*swmConfOverride = {"version": "19.43.7","firm": "BDDF","provenance": "","market": "PRI","isNGIM": true,"media": "WEB_INT", "bank_market_canal
                                                                                                                                                                                                                                                                        2024-10-06 13:34:07 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        2024-10-06 13:34:07 UTC8192INData Raw: 34 30 30 30 0d 0a 30 70 78 3b 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 68 6f 76 65 72 5f 74 6f 75 63 68 65 5f 33 5f 32 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 68 6f 76 65 72 22 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6c 65 66 74 3a 20 36 30 70 78 3b 20 74 6f 70 3a 20 31 32 30 70 78 3b 20 77 69 64 74 68 3a 20 36 30 70 78 3b 20 68 65 69 67 68 74 3a 20 36 30 70 78 3b 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 68 6f 76 65 72 5f 74 6f 75 63 68 65 5f 33 5f 31 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 68 6f 76 65 72 22 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6c 65 66 74 3a 20 30 70 78 3b 20 74 6f 70 3a
                                                                                                                                                                                                                                                                        Data Ascii: 40000px;"></div><div id="hover_touche_3_2" role="button" class="hover" style="position: absolute; left: 60px; top: 120px; width: 60px; height: 60px;"></div><div id="hover_touche_3_1" role="button" class="hover" style="position: absolute; left: 0px; top:
                                                                                                                                                                                                                                                                        2024-10-06 13:34:07 UTC8198INData Raw: 2c 73 2c 71 29 7d 65 6c 73 65 7b 70 2e 63 68 61 6e 67 65 43 6f 64 65 53 65 63 72 65 74 3d 5b 72 2c 73 2c 71 5d 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 67 2e 63 68 61 6e 67 65 43 6f 64 65 53 65 63 72 65 74 44 65 6c 65 67 75 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 73 2c 71 29 7b 69 66 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 63 68 61 6e 67 65 43 6f 64 65 53 65 63 72 65 74 28 72 2c 73 2c 71 29 7d 65 6c 73 65 7b 70 2e 63 68 61 6e 67 65 43 6f 64 65 53 65 63 72 65 74 3d 5b 72 2c 73 2c 71 5d 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 67 2e 61 64 64 43 6f 6e 66 3d 66 75 6e 63 74 69 6f 6e 28 71 29 7b 71 2e 6f 6e 41 75 74 68 65 6e 74 26 26 62 28 22 73 77 6d 2e 70 6f 73 74 63 68 67 74 6e 69 76 61 75 74 68 22 2c 71 2e 6f 6e 41 75 74 68 65 6e 74 29 3b 71 2e 6f 6e
                                                                                                                                                                                                                                                                        Data Ascii: ,s,q)}else{p.changeCodeSecret=[r,s,q]}return false};g.changeCodeSecretDelegue=function(r,s,q){if(n){return n.changeCodeSecret(r,s,q)}else{p.changeCodeSecret=[r,s,q]}return false};g.addConf=function(q){q.onAuthent&&b("swm.postchgtnivauth",q.onAuthent);q.on
                                                                                                                                                                                                                                                                        2024-10-06 13:34:07 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        2024-10-06 13:34:07 UTC8192INData Raw: 33 37 31 62 0d 0a 6c 69 64 65 72 20 64 65 70 75 69 73 20 76 6f 74 72 65 20 6d 6f 62 69 6c 65 2e 20 3c 61 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 20 63 6c 61 73 73 3d 22 64 63 77 5f 63 61 72 64 2d 76 69 73 75 61 6c 5f 72 65 67 75 6c 61 72 2d 6c 69 6e 6b 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 44 c3 a9 63 6f 75 76 72 65 7a 20 6c 65 20 50 61 73 73 20 73 c3 a9 63 75 72 69 74 c3 a9 22 3e 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 3e 20 3c 75 73 65 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 2f 73 74 61
                                                                                                                                                                                                                                                                        Data Ascii: 371blider depuis votre mobile. <a style="text-decoration: underline !important;" class="dcw_card-visual_regular-link" aria-label="Dcouvrez le Pass scurit"> <svg aria-hidden="true" focusable="false"> <use height="100%" width="100%" xlink:href="/sta


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        2192.168.2.64972113.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC600OUTGET /static/Resources/stylesheets/index-v3_20200311155104.min.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://cp-wc32.syd02.ds.network/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Thu, 03 Nov 2022 16:17:10 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=5184000, private
                                                                                                                                                                                                                                                                        expires: Thu, 05 Dec 2024 13:34:08 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 0
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC16114INData Raw: 62 66 62 38 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 6f 75 72 63 65 73 61 6e 73 70 72 6f 3b 73 72 63 3a 75 72 6c 28 66 6f 6e 74 73 2f 73 6f 75 72 63 65 73 61 6e 73 70 72 6f 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 66 6f 6e 74 73 2f 73 6f 75 72 63 65 73 61 6e 73 70 72 6f 2d 72 65 67 75 6c 61 72 2e 6f 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 66 6f 6e 74 73 2f 73 6f 75 72 63 65 73 61 6e 73 70 72 6f 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 66 6f 6e 74 73 2f 73 6f 75 72 63 65 73 61 6e 73 70 72 6f 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64
                                                                                                                                                                                                                                                                        Data Ascii: bfb8@font-face{font-family:sourcesanspro;src:url(fonts/sourcesanspro-regular.eot);src:url(fonts/sourcesanspro-regular.otf) format("truetype"),url(fonts/sourcesanspro-regular.woff) format("woff"),url(fonts/sourcesanspro-regular.eot?#iefix) format("embedd
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC16384INData Raw: 74 20 31 73 20 65 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 31 73 20 65 61 73 65 7d 2e 72 73 70 5f 6d 65 6e 75 2d 6d 6f 62 2e 69 73 2d 6f 70 65 6e 7b 6c 65 66 74 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 72 73 70 5f 6d 65 6e 75 2d 6d 6f 62 20 2e 72 73 70 5f 6e 61 76 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 36 34 72 65 6d 29 7b 2e 72 73 70 5f 6d 65 6e 75 2d 6d 6f 62 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 33 2e 35 72 65 6d 29 3b 7a 2d 69 6e 64 65 78 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70
                                                                                                                                                                                                                                                                        Data Ascii: t 1s ease;transition:right 1s ease}.rsp_menu-mob.is-open{left:0;visibility:visible}.rsp_menu-mob .rsp_nav{display:none}@media screen and (max-width:64rem){.rsp_menu-mob{margin-top:3.5rem;height:calc(100% - 3.5rem);z-index:1;background-color:#fff;border:1p
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC16384INData Raw: 78 2d 77 69 64 74 68 3a 34 38 72 65 6d 29 7b 2e 64 63 77 5f 62 74 6e 7b 77 69 64 74 68 3a 31 34 2e 33 37 35 72 65 6d 7d 2e 64 63 77 5f 62 74 6e 2d 2d 77 69 64 65 7b 77 69 64 74 68 3a 31 34 2e 35 65 6d 7d 7d 2e 64 63 77 5f 62 74 6e 2d 2d 6d 6f 72 65 7b 70 61 64 64 69 6e 67 3a 31 65 6d 20 31 2e 37 35 65 6d 3b 63 6f 6c 6f 72 3a 63 6f 6c 6f 72 28 6e 65 75 74 72 61 6c 2c 64 61 72 6b 65 72 29 3b 62 6f 72 64 65 72 3a 2e 30 36 32 35 72 65 6d 20 73 6f 6c 69 64 20 63 6f 6c 6f 72 28 6e 65 75 74 72 61 6c 2c 62 61 73 65 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 31 32 35 72 65 6d 7d 2e 64 63 77 5f 62 74 6e 2d 2d 6d 6f 72 65 3e 73 70 61 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e
                                                                                                                                                                                                                                                                        Data Ascii: x-width:48rem){.dcw_btn{width:14.375rem}.dcw_btn--wide{width:14.5em}}.dcw_btn--more{padding:1em 1.75em;color:color(neutral,darker);border:.0625rem solid color(neutral,base);border-radius:.3125rem}.dcw_btn--more>span{margin-left:1em;vertical-align:middle}.
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC16384INData Raw: 2d 74 6f 70 3a 32 31 2e 32 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 7d 2e 64 63 77 5f 62 61 6e 6e 65 72 2d 68 65 61 64 69 6e 67 5f 62 61 6e 6e 65 72 2d 2d 73 6d 7b 70 61 64 64 69 6e 67 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 68 65 69 67 68 74 3a 31 34 2e 33 37 35 72 65 6d 7d 2e 64 63 77 5f 62 61 6e 6e 65 72 2d 68 65 61 64 69 6e 67 5f 64 65 73 63 2c 2e 64 63 77 5f 62 61 6e 6e 65 72 2d 68 65 61 64 69 0d 0a 63 30 34 38 0d 0a 6e 67 5f 74 65 78 74 7b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 64 63 77 5f
                                                                                                                                                                                                                                                                        Data Ascii: -top:21.25rem;background-repeat:no-repeat;background-position:50%;background-size:cover}.dcw_banner-heading_banner--sm{padding:0;overflow:hidden;height:14.375rem}.dcw_banner-heading_desc,.dcw_banner-headic048ng_text{max-width:60rem;margin:0 auto}.dcw_
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC16384INData Raw: 35 72 65 6d 29 20 73 63 61 6c 65 28 2e 38 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 2e 38 37 35 72 65 6d 29 20 73 63 61 6c 65 28 2e 38 29 7d 2e 64 63 77 5f 72 65 73 75 6c 74 73 5f 66 6f 72 6d 20 2e 64 63 77 5f 72 65 73 75 6c 74 73 5f 65 72 61 73 65 2d 62 74 6e 7b 72 69 67 68 74 3a 32 65 6d 3b 63 6f 6c 6f 72 3a 23 39 39 39 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 38 72 65 6d 29 7b 2e 64 63 77 5f 72 65 73 75 6c 74 73 5f 66 6f 72 6d 20 2e 64 63 77 5f 72 65 73 75 6c 74 73 5f 65 72 61 73 65 2d 62 74 6e 7b 72 69 67 68 74 3a 30 7d 7d 2e 64 63 77 5f 72 65 73 75 6c 74 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68
                                                                                                                                                                                                                                                                        Data Ascii: 5rem) scale(.8);transform:translateY(-.875rem) scale(.8)}.dcw_results_form .dcw_results_erase-btn{right:2em;color:#999}@media screen and (max-width:48rem){.dcw_results_form .dcw_results_erase-btn{right:0}}.dcw_results{display:block;margin:0 auto;max-width
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC16384INData Raw: 30 64 65 67 2c 23 36 61 31 62 33 32 2c 23 65 36 30 30 32 38 20 33 38 25 2c 23 36 61 31 62 33 32 29 7d 2e 64 63 77 5f 6c 6f 67 69 6e 5f 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 30 7d 2e 64 63 77 5f 6c 6f 67 69 6e 5f 6e 6f 74 69 66 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 63 77 5f 6c 6f 67 69 6e 5f 67 72 65 65 74 69 6e 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 36 32 35 72 65 6d 7d 2e 64 63 77 5f 6c 6f 67 69 6e 5f 67 72 65 65 74 69 6e 67 3a 66
                                                                                                                                                                                                                                                                        Data Ascii: 0deg,#6a1b32,#e60028 38%,#6a1b32)}.dcw_login_content{position:absolute;bottom:.5rem;display:block;height:auto;margin:0}.dcw_login_notif{display:none}.dcw_login_greeting{display:block;padding-left:0;color:inherit;line-height:1.5625rem}.dcw_login_greeting:f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC16384INData Raw: 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 38 30 72 65 6d 7d 2e 64 63 77 5f 68 65 61 64 65 72 2d 2d 61 75 74 68 20 2e 64 63 77 5f 6d 61 69 6e 2d 6e 61 76 5f 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 65 78 70 61 6e 64 65 64 20 2e 64 63 77 5f 6d 61 69 6e 2d 6e 61 76 5f 6c 69 73 74 7b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 68 65 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 64 63 77 5f 68 65 61 64 65 72 2d 2d 61 75 74 68 20 2e 64 63 77 5f 6d 61 69 6e 2d 6e 61 76 5f 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 65 78 70 61 6e 64 65 64 20 2e 64 63 77 5f 6d 61 69 6e 2d 6e 61 76 5f 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                                                                                                                                                                                        Data Ascii: ition:relative;margin:0 auto;max-width:80rem}.dcw_header--auth .dcw_main-nav_container.is-expanded .dcw_main-nav_list{left:0;right:0;height:0;padding-top:6rem;width:100%}.dcw_header--auth .dcw_main-nav_container.is-expanded .dcw_main-nav_list:before{conte
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC16384INData Raw: 6e 20 61 2e 64 63 77 5f 64 72 6f 70 64 6f 77 6e 5f 6c 69 6e 6b 3a 68 6f 76 65 72 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 63 77 5f 73 75 62 6d 65 6e 75 2d 61 75 74 68 5f 6c 69 73 74 20 2e 64 63 77 5f 64 72 6f 70 64 6f 77 6e 5f 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 33 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 64 63 77 5f 73 75 62 6d 65 6e 75 2d 61 75 74 68 5f 6c 69 73 74 20 2e 64 63 77 5f 64 72 6f 70 64 6f 77 6e 2e 69 73 2d 6f 70 65 6e 2d 61 64 64 20 2e 64 63 77 5f 64 72 6f 70 64 6f 77 6e 5f 6c 69 73 74 7b 74 6f 70 3a 30 21 69 6d 70 6f
                                                                                                                                                                                                                                                                        Data Ascii: n a.dcw_dropdown_link:hover:after{display:none}.dcw_submenu-auth_list .dcw_dropdown_link{display:block;padding-left:.31rem;font-size:.875rem;color:#333;text-transform:uppercase}.dcw_submenu-auth_list .dcw_dropdown.is-open-add .dcw_dropdown_list{top:0!impo
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC16384INData Raw: 69 75 73 3a 35 30 25 3b 77 69 64 74 68 3a 2e 36 32 35 72 65 6d 3b 68 65 69 67 68 74 3a 2e 36 32 35 72 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 33 3b 6f 70 61 63 69 74 79 3a 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 6a 73 2d 73 6c 69 64 65 72 2d 64 6f 74 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 6a 73 2d 73 6c 69 64 65 72 2d 64 6f 74 3a 6c 61 73 74
                                                                                                                                                                                                                                                                        Data Ascii: ius:50%;width:.625rem;height:.625rem;vertical-align:middle;background-color:#333;opacity:.15;-webkit-transition:opacity .3s ease-in-out;-o-transition:opacity .3s ease-in-out;transition:opacity .3s ease-in-out}.js-slider-dot:first-child,.js-slider-dot:last
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC16384INData Raw: 64 5f 6c 69 6e 6b 20 73 76 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 2e 64 63 77 5f 63 61 72 64 2d 6f 66 66 65 72 7b 7a 2d 69 6e 64 65 78 3a 31 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 72 65 6d 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 64 63 77 5f 63 61 72 64 2d 6f 66 66 65 72 5f 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 64 63 77 5f 63 61 72 64 2d 6f 66 66 65 72 5f 64 65 73 63 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 64 63 77 5f 63 61 72 64 2d 6f 66 66 65 72 5f 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73
                                                                                                                                                                                                                                                                        Data Ascii: d_link svg{display:none}}.dcw_card-offer{z-index:1;padding-top:3rem;color:#333;background-color:#fff}.dcw_card-offer_desc{margin-bottom:1.5rem;line-height:1.5}.dcw_card-offer_desc:first-child{margin-top:0}.dcw_card-offer_link{display:block;margin:0;font-s


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        3192.168.2.64972213.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC614OUTGET /static/Resources/stylesheets/spec56_btn_gsm_all_gcd_20200128180913.min.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://cp-wc32.syd02.ds.network/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                        Content-Length: 711
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Nov 2022 08:57:14 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=5184000
                                                                                                                                                                                                                                                                        expires: Thu, 05 Dec 2024 13:18:53 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 165
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC711INData Raw: 2e 65 69 70 2d 73 70 65 63 35 36 5f 62 74 6e 5f 63 74 6f 2d 70 65 61 20 2e 65 69 70 2d 73 70 65 63 35 36 5f 74 69 74 72 65 5f 62 74 6e 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 65 69 70 2d 73 70 65 63 35 36 5f 62 74 6e 5f 63 74 6f 2d 70 65 61 20 69 6d 67 7b 77 69 64 74 68 3a 33 32 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 65 69 70 2d 73 70 65 63 35 36 5f 62 74 6e 5f 61 73 76 20 69 6d 67 7b 77 69 64 74 68 3a 33 32 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 65 6d 7d 2e 65 69 70 2d 73 70 65 63 35 36 5f 74 69 74 72 65 5f 62 74 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 65 69 70 2d 73 70 65 63 35 36 5f 62 74
                                                                                                                                                                                                                                                                        Data Ascii: .eip-spec56_btn_cto-pea .eip-spec56_titre_btn{font-weight:600}.eip-spec56_btn_cto-pea img{width:32px;margin-top:3px;margin-right:.5em}.eip-spec56_btn_asv img{width:32px;margin-top:6px;margin-right:1em}.eip-spec56_titre_btn{font-size:inherit}.eip-spec56_bt


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        4192.168.2.64972313.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC629OUTGET /static/Resources/stylesheets/Surcharges-templates/head-section_fix-gb9_15852298750000.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://cp-wc32.syd02.ds.network/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                        Content-Length: 124
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Wed, 31 Jul 2024 10:34:55 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=5184000
                                                                                                                                                                                                                                                                        expires: Thu, 05 Dec 2024 09:10:55 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 104
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC124INData Raw: 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 34 72 65 6d 29 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 38 72 65 6d 29 20 7b 0a 20 20 2e 68 65 61 64 65 72 2d 64 65 63 6f 2e 68 65 61 64 65 72 2d 61 75 74 68 65 6e 74 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 7d 0a 20 20 20 20 0a 7d
                                                                                                                                                                                                                                                                        Data Ascii: @media screen and (max-width: 64rem) and (min-width: 48rem) { .header-deco.header-authent { position: relative} }


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        5192.168.2.649725198.185.159.1454436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC596OUTGET /modules/photomanagement/extra/style/style.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.brisbaneopalmuseum.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://cp-wc32.syd02.ds.network/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC539INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                        Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:08 GMT
                                                                                                                                                                                                                                                                        Etag: W/"1e11b3366e600a37fc186c2d3c3dcb45"
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                        Server: Squarespace
                                                                                                                                                                                                                                                                        Set-Cookie: crumb=Bc3z0wMP2aqBZWE0ZDM5YzFhZDFmNzRmNDBlMGEwZDVlMjNkOTNi;Secure;Path=/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        X-Contextid: t9q5IbWW/J4joLZcQ
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC647INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 67 3d 22 68 74 74 70 3a 2f 2f 6f 70 65 6e 67 72 61 70 68 70 72 6f 74 6f 63 6f 6c 2e 6f 72 67 2f 73 63 68 65 6d 61 2f 22 20 78 6d 6c 6e 73 3a 66 62 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 32 30 30 38 2f 66 62 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 2d 41 55 22 20 20 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64
                                                                                                                                                                                                                                                                        Data Ascii: 8000<!doctype html><html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-AU" > <head> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <meta name="viewport" content="width=d
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC2372INData Raw: 31 39 31 2d 31 33 30 64 61 33 33 66 39 30 31 63 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 42 72 69 73 62 61 6e 65 20 4f 70 61 6c 20 4d 75 73 65 75 6d 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 42 72 69 73 62 61 6e 65 20 4f 70 61 6c 20 4d 75 73 65 75 6d 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 3a 2f 2f 69 6d 61 67 65 73 2e 73 71 75 61 72 65 73
                                                                                                                                                                                                                                                                        Data Ascii: 191-130da33f901c/favicon.ico"/><meta property="og:site_name" content="Brisbane Opal Museum"/><meta property="og:title" content="Brisbane Opal Museum"/><meta property="og:type" content="website"/><meta property="og:image" content="http://images.squares
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC538INData Raw: 6e 73 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 33 30 30 3b 30 2c 37 30 30 3b 31 2c 33 30 30 3b 31 2c 37 30 30 26 66 61 6d 69 6c 79 3d 52 61 6c 65 77 61 79 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 31 30 30 3b 30 2c 37 30 30 3b 31 2c 31 30 30 3b 31 2c 37 30 30 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 6e 6f 6d 6f 64 75 6c 65 3d 22 6e 6f 6d 6f 64 75 6c 65 22 20 73 72 63 3d 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 40 73 71 73 2f 70 6f 6c 79 66 69 6c 6c 65 72 2f 31 2e 36 2f 6c 65 67 61 63 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74
                                                                                                                                                                                                                                                                        Data Ascii: ns:ital,wght@0,300;0,700;1,300;1,700&family=Raleway:ital,wght@0,100;0,700;1,100;1,700"><script type="text/javascript" crossorigin="anonymous" defer="defer" nomodule="nomodule" src="//assets.squarespace.com/@sqs/polyfiller/1.6/legacy.js"></script><script
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC4744INData Raw: 70 73 5b 6e 61 6d 65 5d 2e 6a 73 20 3d 20 5b 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 63 72 69 70 74 73 2d 63 6f 6d 70 72 65 73 73 65 64 2f 65 78 74 72 61 63 74 2d 63 73 73 2d 72 75 6e 74 69 6d 65 2d 62 65 65 30 39 31 38 38 66 31 66 64 34 32 37 61 35 66 31 61 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 6a 73 22 5d 3b 20 7d 29 28 53 51 55 41 52 45 53 50 41 43 45 5f 52 4f 4c 4c 55 50 53 2c 20 27 73 71 75 61 72 65 73 70 61 63 65 2d 65 78 74 72 61 63 74 5f 63 73 73 5f 72 75 6e 74 69 6d 65 27 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 73 72 63 3d 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63
                                                                                                                                                                                                                                                                        Data Ascii: ps[name].js = ["//assets.squarespace.com/universal/scripts-compressed/extract-css-runtime-bee09188f1fd427a5f1a-min.en-US.js"]; })(SQUARESPACE_ROLLUPS, 'squarespace-extract_css_runtime');</script><script crossorigin="anonymous" src="//assets.squarespace.c
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC5930INData Raw: 67 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 6c 69 73 74 2d 38 65 63 38 34 31 63 61 63 66 62 37 35 64 34 32 38 32 66 34 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 63 73 73 22 2c 22 6a 73 22 3a 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 63 72 69 70 74 73 2d 63 6f 6d 70 72 65 73 73 65 64 2f 62 6c 6f 67 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 6c 69 73 74 2d 30 30 66 30 31 35 37 39 37 31 36 36 65 35 61 61 31 62 62 31 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 6a 73 22 7d 2c 22 73 71 75 61 72 65 73 70 61 63 65 2d 63 61 6c 65 6e 64 61 72 2d 62 6c 6f 63 6b 2d 72 65 6e 64 65 72 65 72 22 3a 7b 22 63 73 73 22 3a 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 74 79
                                                                                                                                                                                                                                                                        Data Ascii: g-collection-list-8ec841cacfb75d4282f4-min.en-US.css","js":"//assets.squarespace.com/universal/scripts-compressed/blog-collection-list-00f015797166e5aa1bb1-min.en-US.js"},"squarespace-calendar-block-renderer":{"css":"//assets.squarespace.com/universal/sty


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        6192.168.2.64972413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:08 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DCE4CB535A72FA"
                                                                                                                                                                                                                                                                        x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133408Z-1657d5bbd48jwrqbupe3ktsx9w00000002b0000000001q79
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                        2024-10-06 13:34:08 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        7192.168.2.649727198.185.159.1454436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC641OUTGET /modules/photomanagement/extra/img/gen_ui.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.brisbaneopalmuseum.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://cp-wc32.syd02.ds.network/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC539INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                        Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:09 GMT
                                                                                                                                                                                                                                                                        Etag: W/"1e11b3366e600a37fc186c2d3c3dcb45"
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                        Server: Squarespace
                                                                                                                                                                                                                                                                        Set-Cookie: crumb=BUG6dGqk4vL2NjQ1MTRmOWYwZWNkODYxODJiZTRlYTE0ZTgyZjFk;Secure;Path=/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        X-Contextid: j331ThFF/Vt0XkuP0
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC647INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 67 3d 22 68 74 74 70 3a 2f 2f 6f 70 65 6e 67 72 61 70 68 70 72 6f 74 6f 63 6f 6c 2e 6f 72 67 2f 73 63 68 65 6d 61 2f 22 20 78 6d 6c 6e 73 3a 66 62 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 32 30 30 38 2f 66 62 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 2d 41 55 22 20 20 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64
                                                                                                                                                                                                                                                                        Data Ascii: 8000<!doctype html><html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-AU" > <head> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <meta name="viewport" content="width=d
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC2372INData Raw: 31 39 31 2d 31 33 30 64 61 33 33 66 39 30 31 63 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 42 72 69 73 62 61 6e 65 20 4f 70 61 6c 20 4d 75 73 65 75 6d 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 42 72 69 73 62 61 6e 65 20 4f 70 61 6c 20 4d 75 73 65 75 6d 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 3a 2f 2f 69 6d 61 67 65 73 2e 73 71 75 61 72 65 73
                                                                                                                                                                                                                                                                        Data Ascii: 191-130da33f901c/favicon.ico"/><meta property="og:site_name" content="Brisbane Opal Museum"/><meta property="og:title" content="Brisbane Opal Museum"/><meta property="og:type" content="website"/><meta property="og:image" content="http://images.squares
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC538INData Raw: 6e 73 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 33 30 30 3b 30 2c 37 30 30 3b 31 2c 33 30 30 3b 31 2c 37 30 30 26 66 61 6d 69 6c 79 3d 52 61 6c 65 77 61 79 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 31 30 30 3b 30 2c 37 30 30 3b 31 2c 31 30 30 3b 31 2c 37 30 30 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 6e 6f 6d 6f 64 75 6c 65 3d 22 6e 6f 6d 6f 64 75 6c 65 22 20 73 72 63 3d 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 40 73 71 73 2f 70 6f 6c 79 66 69 6c 6c 65 72 2f 31 2e 36 2f 6c 65 67 61 63 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74
                                                                                                                                                                                                                                                                        Data Ascii: ns:ital,wght@0,300;0,700;1,300;1,700&family=Raleway:ital,wght@0,100;0,700;1,100;1,700"><script type="text/javascript" crossorigin="anonymous" defer="defer" nomodule="nomodule" src="//assets.squarespace.com/@sqs/polyfiller/1.6/legacy.js"></script><script
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC4744INData Raw: 70 73 5b 6e 61 6d 65 5d 2e 6a 73 20 3d 20 5b 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 63 72 69 70 74 73 2d 63 6f 6d 70 72 65 73 73 65 64 2f 65 78 74 72 61 63 74 2d 63 73 73 2d 72 75 6e 74 69 6d 65 2d 62 65 65 30 39 31 38 38 66 31 66 64 34 32 37 61 35 66 31 61 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 6a 73 22 5d 3b 20 7d 29 28 53 51 55 41 52 45 53 50 41 43 45 5f 52 4f 4c 4c 55 50 53 2c 20 27 73 71 75 61 72 65 73 70 61 63 65 2d 65 78 74 72 61 63 74 5f 63 73 73 5f 72 75 6e 74 69 6d 65 27 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 73 72 63 3d 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63
                                                                                                                                                                                                                                                                        Data Ascii: ps[name].js = ["//assets.squarespace.com/universal/scripts-compressed/extract-css-runtime-bee09188f1fd427a5f1a-min.en-US.js"]; })(SQUARESPACE_ROLLUPS, 'squarespace-extract_css_runtime');</script><script crossorigin="anonymous" src="//assets.squarespace.c
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC5930INData Raw: 67 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 6c 69 73 74 2d 38 65 63 38 34 31 63 61 63 66 62 37 35 64 34 32 38 32 66 34 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 63 73 73 22 2c 22 6a 73 22 3a 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 63 72 69 70 74 73 2d 63 6f 6d 70 72 65 73 73 65 64 2f 62 6c 6f 67 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 6c 69 73 74 2d 30 30 66 30 31 35 37 39 37 31 36 36 65 35 61 61 31 62 62 31 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 6a 73 22 7d 2c 22 73 71 75 61 72 65 73 70 61 63 65 2d 63 61 6c 65 6e 64 61 72 2d 62 6c 6f 63 6b 2d 72 65 6e 64 65 72 65 72 22 3a 7b 22 63 73 73 22 3a 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 74 79
                                                                                                                                                                                                                                                                        Data Ascii: g-collection-list-8ec841cacfb75d4282f4-min.en-US.css","js":"//assets.squarespace.com/universal/scripts-compressed/blog-collection-list-00f015797166e5aa1bb1-min.en-US.js"},"squarespace-calendar-block-renderer":{"css":"//assets.squarespace.com/universal/sty


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        8192.168.2.649730198.185.159.1454436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC640OUTGET /modules/photomanagement/extra/img/arrow.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.brisbaneopalmuseum.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://cp-wc32.syd02.ds.network/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC539INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                        Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:09 GMT
                                                                                                                                                                                                                                                                        Etag: W/"1e11b3366e600a37fc186c2d3c3dcb45"
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                        Server: Squarespace
                                                                                                                                                                                                                                                                        Set-Cookie: crumb=BTy43Yl9wtMaNDdmNzU0YmE3M2E5MTRkNGZkNmMxNjBkY2Y5YmVj;Secure;Path=/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        X-Contextid: HaK0J3w0/XzPwivfx
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC647INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 67 3d 22 68 74 74 70 3a 2f 2f 6f 70 65 6e 67 72 61 70 68 70 72 6f 74 6f 63 6f 6c 2e 6f 72 67 2f 73 63 68 65 6d 61 2f 22 20 78 6d 6c 6e 73 3a 66 62 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 32 30 30 38 2f 66 62 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 2d 41 55 22 20 20 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64
                                                                                                                                                                                                                                                                        Data Ascii: 8000<!doctype html><html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-AU" > <head> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <meta name="viewport" content="width=d
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC2372INData Raw: 31 39 31 2d 31 33 30 64 61 33 33 66 39 30 31 63 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 42 72 69 73 62 61 6e 65 20 4f 70 61 6c 20 4d 75 73 65 75 6d 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 42 72 69 73 62 61 6e 65 20 4f 70 61 6c 20 4d 75 73 65 75 6d 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 3a 2f 2f 69 6d 61 67 65 73 2e 73 71 75 61 72 65 73
                                                                                                                                                                                                                                                                        Data Ascii: 191-130da33f901c/favicon.ico"/><meta property="og:site_name" content="Brisbane Opal Museum"/><meta property="og:title" content="Brisbane Opal Museum"/><meta property="og:type" content="website"/><meta property="og:image" content="http://images.squares
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC538INData Raw: 6e 73 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 33 30 30 3b 30 2c 37 30 30 3b 31 2c 33 30 30 3b 31 2c 37 30 30 26 66 61 6d 69 6c 79 3d 52 61 6c 65 77 61 79 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 31 30 30 3b 30 2c 37 30 30 3b 31 2c 31 30 30 3b 31 2c 37 30 30 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 6e 6f 6d 6f 64 75 6c 65 3d 22 6e 6f 6d 6f 64 75 6c 65 22 20 73 72 63 3d 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 40 73 71 73 2f 70 6f 6c 79 66 69 6c 6c 65 72 2f 31 2e 36 2f 6c 65 67 61 63 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74
                                                                                                                                                                                                                                                                        Data Ascii: ns:ital,wght@0,300;0,700;1,300;1,700&family=Raleway:ital,wght@0,100;0,700;1,100;1,700"><script type="text/javascript" crossorigin="anonymous" defer="defer" nomodule="nomodule" src="//assets.squarespace.com/@sqs/polyfiller/1.6/legacy.js"></script><script
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC4744INData Raw: 70 73 5b 6e 61 6d 65 5d 2e 6a 73 20 3d 20 5b 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 63 72 69 70 74 73 2d 63 6f 6d 70 72 65 73 73 65 64 2f 65 78 74 72 61 63 74 2d 63 73 73 2d 72 75 6e 74 69 6d 65 2d 62 65 65 30 39 31 38 38 66 31 66 64 34 32 37 61 35 66 31 61 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 6a 73 22 5d 3b 20 7d 29 28 53 51 55 41 52 45 53 50 41 43 45 5f 52 4f 4c 4c 55 50 53 2c 20 27 73 71 75 61 72 65 73 70 61 63 65 2d 65 78 74 72 61 63 74 5f 63 73 73 5f 72 75 6e 74 69 6d 65 27 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 73 72 63 3d 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63
                                                                                                                                                                                                                                                                        Data Ascii: ps[name].js = ["//assets.squarespace.com/universal/scripts-compressed/extract-css-runtime-bee09188f1fd427a5f1a-min.en-US.js"]; })(SQUARESPACE_ROLLUPS, 'squarespace-extract_css_runtime');</script><script crossorigin="anonymous" src="//assets.squarespace.c


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        9192.168.2.64972913.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC662OUTGET /icd/static/swm/resources/version/19.43.7/markets/BDDF/PRI/INT/img/loader.gif HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://cp-wc32.syd02.ds.network/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC358INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Content-Length: 196
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        set-cookie: ICD--dcw--static--main--SERVERID=i-0f1dea0e8be0fc27d; path=/
                                                                                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                                                                                        age: 0
                                                                                                                                                                                                                                                                        Set-Cookie: TS01979329=019d047ff557c1348f5c928c5a5faf33b03cd22a4d6f234d36090167638fc30b7c3de7b2955ba76219a4e52aef23dca8f49832cf6e; Path=/;
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC196INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        10192.168.2.64972813.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC612OUTGET /static/Particuliers/Home/Login-Page/User-Login-Page/css/eo2680-style.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://cp-wc32.syd02.ds.network/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                        Content-Length: 1911
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Thu, 03 Nov 2022 16:08:13 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=5184000
                                                                                                                                                                                                                                                                        expires: Thu, 05 Dec 2024 13:00:29 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 443
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC1911INData Raw: 2e 65 6f 32 36 38 30 2d 63 61 72 64 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 37 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 64 65 64 65 64 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 34 70 78 20 32 31 70 78 20 32 34 70 78 20 32 31 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 20
                                                                                                                                                                                                                                                                        Data Ascii: .eo2680-card { max-width: 470px; border-radius: 5px; border: solid 1px #dedede; background-color: #ffffff; padding: 24px 21px 24px 21px; margin: 25px 0; font-weight: normal; font-style: normal; font-stretch: normal; line-height: 1.5;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        11192.168.2.64973113.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:09 UTC664OUTGET /static/Particuliers/Home/Login-Page/User-Login-Page/img/securite-renforcee.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://cp-wc32.syd02.ds.network/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                        Content-Length: 3460
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Thu, 03 Nov 2022 16:15:12 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 13:15:09 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 485
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC3460INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 48 08 06 00 00 00 55 ed b3 47 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0d 3e 49 44 41 54 78 01 ed 9b 09 74 55 c5 19 c7 ef 7d 2f 0b 6b 10 83 16 03 48 08 70 2a d5 b6 98 b0 87 35 08 18 44 a0 56 8a b5 68 2d f6 58 b5 12 11 94 5a 29 36 47 90 42 14 d0 40 6d 71 39 58 0b 02 e5 b8 f4 84 03 16 84 44 14 59 42 70 29 5a 0b 04 43 90 34 b2 1a 16 b3 90 bc db df 77 bd 37 3c 5e 6e de bb f7 be 2c 9e e3 9b 73 26 33 77 e6 fb be f9 e6 3f df 7c b3 bc 89 a2 44 42 04 81 08 02 11 04 22 08 44 10 88 20 10 41 e0 bb 89 80 fa 6d e9 76 ff fe fd 53 aa ab ab b3 d0 e7 1a e2 dc a4 a4 a4 17 d6 ad 5b 57 d3 dc fa 35 3b 40 00 d3 b9 a6 a6 e6 49 4d d3 ee 00 0c 7f 7d 3e f5 78 3c 33 f3 f3 f3 df 6a 4e 90 fc 15 6a 52 3d 86 0f 1f
                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRHHUGsRGB>IDATxtU}/kHp*5DVh-XZ)6GB@mq9XDYBp)ZC4w7<^n,s&3w?|DB"D AmvS[W5;@IM}>x<3jNjR=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        12192.168.2.64973513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:10 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                        x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133410Z-1657d5bbd48dfrdj7px744zp8s00000001sg00000000d1y5
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        13192.168.2.64973613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:10 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                        x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133410Z-1657d5bbd48qjg85buwfdynm5w000000023000000000epan
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        14192.168.2.64973913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:10 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 1000
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB097AFC9"
                                                                                                                                                                                                                                                                        x-ms-request-id: a79f927d-a01e-0098-24c9-168556000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133410Z-1657d5bbd48dfrdj7px744zp8s00000001sg00000000d1y6
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        15192.168.2.64973813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:10 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                        x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133410Z-1657d5bbd48p2j6x2quer0q028000000024000000000ksw2
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        16192.168.2.64973713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:10 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                        x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133410Z-1657d5bbd48dfrdj7px744zp8s00000001s000000000efap
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        17192.168.2.64973213.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC665OUTGET /static/Particuliers/Home/Login-Page/User-Login-Page/img/s-curit-renforc-e-2.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://cp-wc32.syd02.ds.network/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                        Content-Length: 3790
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Thu, 03 Nov 2022 16:13:50 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 13:05:57 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 431
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC3790INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2e 00 00 00 43 08 06 00 00 00 e3 d3 37 b3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0e 88 49 44 41 54 68 05 bd 9a 09 90 55 c5 15 86 ef 7d ef cd 38 cc 2e 3a 22 68 10 18 0d 6b a2 04 44 47 c5 72 4b 21 09 31 9a 08 58 0e 22 52 2a c1 72 01 45 2b c6 4a 9c 8a 49 2a 91 3d 56 5c b0 2c 81 81 58 a2 51 c4 a0 c6 ca 82 85 88 20 68 d4 19 56 01 e3 52 44 11 9d 85 19 60 96 77 f3 fd 3d af 1f f7 cd bb ef ce 1b 22 76 55 57 f7 3d 7d ce e9 ff 9e 3e 7d 7a b9 d7 75 be 81 e4 79 9e 7b fe f9 e7 f7 6d 69 69 19 4a 77 ca c3 a0 a9 3c 8d 7c d8 75 dd f7 22 91 c8 9c 8d 1b 37 fe 93 e7 ac 92 9b 15 57 37 98 00 d8 e7 d0 a1 43 c3 00 93 04 48 7d 08 40 8b b2 50 73 cb e6 cd 9b 1f c9 82 cf 39 6a e0 e7 9d 77 de 49 6d 6d 6d c3 da db db 87 fa
                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR.C7sRGBIDAThU}8.:"hkDGrK!1X"R*rE+JI*=V\,XQ hVRD`w="vUW=}>}zuy{miiJw<|u"7W7CH}@Ps9jwImmm


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        18192.168.2.64973313.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC628OUTGET /static/Resources/img/logo/logo-sg-seul.svg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://cp-wc32.syd02.ds.network/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                        Content-Length: 3042
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Thu, 03 Nov 2022 16:08:41 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 13:30:42 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 53
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC3042INData Raw: 3c 73 76 67 20 69 6d 61 67 65 2d 72 65 6e 64 65 72 69 6e 67 3d 27 6f 70 74 69 6d 69 7a 65 51 75 61 6c 69 74 79 27 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 31 39 38 22 20 68 65 69 67 68 74 3d 22 33 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 38 20 33 39 22 3e 0d 0a 20 20 20 20 3c 64 65 66 73 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 61 22 20 64 3d 22 4d 30 20 33 37 2e 39 34 36 68 34 30 31 2e 31 37 36 56 2e 39 32 39 48 30 7a 22 2f 3e 0d 0a 20 20 20 20 3c 2f 64 65 66 73 3e 0d 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d
                                                                                                                                                                                                                                                                        Data Ascii: <svg image-rendering='optimizeQuality' xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="198" height="39" viewBox="0 0 198 39"> <defs> <path id="a" d="M0 37.946h401.176V.929H0z"/> </defs> <g fill=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        19192.168.2.649734150.171.28.104436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC914OUTGET /action/0?ti=5500232&Ver=2&mid=4a0c0db8-5e6b-f6de-76b8-b3ee0f677ee2&sid=5eb2f8db-f814-59df-891c-bdb7a9a41372&pi=0&lg=en-US&sw=1482&sh=778&sc=24&tl=Soci%C3%A9t%C3%A9%20G%C3%A9n%C3%A9rale%20%7C%20Connexion&p=https%3A%2F%2Fparticuliers.societegenerale.fr%2Fcom%2Ficd-web%2Fcbo%2Findex.html&r=&lt=3584&evt=pageLoad&msclkid=N&sv=1&rn=190354 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: bat.bing.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://cp-wc32.syd02.ds.network/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC864INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                        Set-Cookie: MUID=3054456DABCE6EE832DD507DAA666FB7; domain=.bing.com; expires=Fri, 31-Oct-2025 13:34:10 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                                                                                                                        Set-Cookie: MR=0; domain=bat.bing.com; expires=Sun, 13-Oct-2024 13:34:10 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 359BE9B48EB845B49A9B3DA1A6CEE900 Ref B: EWR30EDGE1617 Ref C: 2024-10-06T13:34:10Z
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:10 GMT
                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        20192.168.2.649740184.28.90.27443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                        X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=11464
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:10 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        21192.168.2.64974113.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC597OUTGET /static/Resources/stylesheets/print_20200128180913.min.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://cp-wc32.syd02.ds.network/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                        Content-Length: 3067
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Nov 2022 08:57:14 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=5184000, private
                                                                                                                                                                                                                                                                        expires: Thu, 05 Dec 2024 13:34:11 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 0
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC3067INData Raw: 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 70 72 69 6e 74 2d 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 65 78 61 63 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 63 77 5f 62 72 65 61 64 63 72 75 6d 62 2c 2e 64 63 77 5f 66 6f 6f 74 65 72 2c 2e 64 63 77 5f 67 62 32 5f 61 73 69 64 65 2d 77 72 61 70 70 65 72 2c 2e 64 63 77 5f 67 65 6e 65 72 61 6c 2d 6e 61 76 2c 2e 64 63 77 5f 68 65 61 64 65 72 20 2e 64 63 77 5f 68 65 61 64 65 72 2d 74 69 74 6c 65 5f 6d 61 73 6b 2c 2e 64 63 77 5f 68 65 61 64 65 72 20 2e 64 63 77 5f 6c 6f 67 69 6e 5f 77 72 61 70 70 65 72 2d 61 75 74 68 2c 2e 64 63 77 5f 68 65 61 64 65 72 20 2e 64 63 77 5f 73 69 64 65 64 72 61 77 65 72 5f 6e 61 76 2c 2e 64 63 77 5f 68 65 61 64 65 72 20 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 64 63 77 5f 73 75 62 6d 65 6e 75 2d
                                                                                                                                                                                                                                                                        Data Ascii: body{-webkit-print-color-adjust:exact!important}.dcw_breadcrumb,.dcw_footer,.dcw_gb2_aside-wrapper,.dcw_general-nav,.dcw_header .dcw_header-title_mask,.dcw_header .dcw_login_wrapper-auth,.dcw_header .dcw_sidedrawer_nav,.dcw_header button:not(.dcw_submenu-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        22192.168.2.64974218.158.28.2144436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC883OUTGET /Serving?cn=ot&onetagid=4932&dispType=js&sync=0&sessionid=6807263960296660162&pageurl=$$https%3A%2F%2Fparticuliers.societegenerale.fr%2Fcom%2Ficd-web%2Fcbo%2Findex.html$$&activityValues=$$Session%3D1660593935673620057$$&acp=$$camp_source_prospect%3Dhttps%3A%2F%2Fparticuliers.societegenerale.fr%2Fcom%2Ficd-web%2Fcbo%2Findex.html$$&ns=0&rnd=28664662821155007 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: bs.serving-sys.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://cp-wc32.syd02.ds.network/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC785INHTTP/1.1 200
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:10 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Content-Length: 384
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Sun, 05-Jun-2005 22:00:00 GMT
                                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                        Set-Cookie: OT_4932=1; SameSite=None; Secure
                                                                                                                                                                                                                                                                        Set-Cookie: OT2=0001d41vCd; expires=Tue, 05-Nov-2024 13:34:00 GMT; domain=.serving-sys.com; path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                        Set-Cookie: eyeblaster=; expires=Mon, 01-Jan-2000 00:00:00 GMT; domain=.serving-sys.com; path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                        Set-Cookie: u2=aed5ed7a-244f-4e2c-ac18-b55515a08cc24Uy060; expires=Tue, 05-Nov-2024 13:34:00 GMT; domain=.serving-sys.com; path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        P3P: CP="NOI DEVa OUR BUS UNI"
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC384INData Raw: 65 62 44 65 63 6f 64 65 20 3d 20 22 31 22 20 3f 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 20 3a 20 66 75 6e 63 74 69 6f 6e 28 61 29 20 7b 20 72 65 74 75 72 6e 20 61 3b 20 7d 3b 62 73 52 65 73 70 6f 6e 73 65 4f 62 6a 3d 77 69 6e 64 6f 77 2e 62 73 52 65 73 70 6f 6e 73 65 4f 62 6a 7c 7c 7b 7d 3b 62 73 52 65 73 70 6f 6e 73 65 4f 62 6a 5b 22 6f 74 34 39 33 32 2d 36 38 30 37 32 36 33 39 36 30 32 39 36 36 36 30 31 36 32 22 5d 3d 7b 75 69 70 76 3a 22 5f 31 5f 31 39 5f 30 5f 30 22 2c 73 65 73 73 69 6f 6e 49 64 3a 22 36 38 30 37 32 36 33 39 36 30 32 39 36 36 36 30 31 36 32 22 2c 73 63 72 69 70 74 73 50 61 74 68 3a 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2d 64 73 2e 73 65 72 76 69 6e 67 2d 73 79 73 2e 63 6f 6d 2f 42 75 72 73 74 69 6e 67 43 61 63
                                                                                                                                                                                                                                                                        Data Ascii: ebDecode = "1" ? decodeURIComponent : function(a) { return a; };bsResponseObj=window.bsResponseObj||{};bsResponseObj["ot4932-6807263960296660162"]={uipv:"_1_19_0_0",sessionId:"6807263960296660162",scriptsPath:"https://secure-ds.serving-sys.com/BurstingCac


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        23192.168.2.649750198.185.159.1454436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:10 UTC640OUTGET /modules/photomanagement/extra/img/arrow.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.brisbaneopalmuseum.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://cp-wc32.syd02.ds.network/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC539INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                                                                                        Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:09 GMT
                                                                                                                                                                                                                                                                        Etag: W/"1e11b3366e600a37fc186c2d3c3dcb45"
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                        Server: Squarespace
                                                                                                                                                                                                                                                                        Set-Cookie: crumb=BX+4xCI8gCToNTJmMmIzNTliOGM1Y2Q0YTk1YTRiYWUxMGRhOTgx;Secure;Path=/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        X-Contextid: WLWS9G5y/orsHnl9a
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC647INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 67 3d 22 68 74 74 70 3a 2f 2f 6f 70 65 6e 67 72 61 70 68 70 72 6f 74 6f 63 6f 6c 2e 6f 72 67 2f 73 63 68 65 6d 61 2f 22 20 78 6d 6c 6e 73 3a 66 62 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 32 30 30 38 2f 66 62 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 2d 41 55 22 20 20 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64
                                                                                                                                                                                                                                                                        Data Ascii: 8000<!doctype html><html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-AU" > <head> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <meta name="viewport" content="width=d
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC2372INData Raw: 31 39 31 2d 31 33 30 64 61 33 33 66 39 30 31 63 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 42 72 69 73 62 61 6e 65 20 4f 70 61 6c 20 4d 75 73 65 75 6d 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 42 72 69 73 62 61 6e 65 20 4f 70 61 6c 20 4d 75 73 65 75 6d 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 3a 2f 2f 69 6d 61 67 65 73 2e 73 71 75 61 72 65 73
                                                                                                                                                                                                                                                                        Data Ascii: 191-130da33f901c/favicon.ico"/><meta property="og:site_name" content="Brisbane Opal Museum"/><meta property="og:title" content="Brisbane Opal Museum"/><meta property="og:type" content="website"/><meta property="og:image" content="http://images.squares
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC538INData Raw: 6e 73 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 33 30 30 3b 30 2c 37 30 30 3b 31 2c 33 30 30 3b 31 2c 37 30 30 26 66 61 6d 69 6c 79 3d 52 61 6c 65 77 61 79 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 31 30 30 3b 30 2c 37 30 30 3b 31 2c 31 30 30 3b 31 2c 37 30 30 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 6e 6f 6d 6f 64 75 6c 65 3d 22 6e 6f 6d 6f 64 75 6c 65 22 20 73 72 63 3d 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 40 73 71 73 2f 70 6f 6c 79 66 69 6c 6c 65 72 2f 31 2e 36 2f 6c 65 67 61 63 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74
                                                                                                                                                                                                                                                                        Data Ascii: ns:ital,wght@0,300;0,700;1,300;1,700&family=Raleway:ital,wght@0,100;0,700;1,100;1,700"><script type="text/javascript" crossorigin="anonymous" defer="defer" nomodule="nomodule" src="//assets.squarespace.com/@sqs/polyfiller/1.6/legacy.js"></script><script
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC4744INData Raw: 70 73 5b 6e 61 6d 65 5d 2e 6a 73 20 3d 20 5b 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 63 72 69 70 74 73 2d 63 6f 6d 70 72 65 73 73 65 64 2f 65 78 74 72 61 63 74 2d 63 73 73 2d 72 75 6e 74 69 6d 65 2d 62 65 65 30 39 31 38 38 66 31 66 64 34 32 37 61 35 66 31 61 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 6a 73 22 5d 3b 20 7d 29 28 53 51 55 41 52 45 53 50 41 43 45 5f 52 4f 4c 4c 55 50 53 2c 20 27 73 71 75 61 72 65 73 70 61 63 65 2d 65 78 74 72 61 63 74 5f 63 73 73 5f 72 75 6e 74 69 6d 65 27 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 73 72 63 3d 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63
                                                                                                                                                                                                                                                                        Data Ascii: ps[name].js = ["//assets.squarespace.com/universal/scripts-compressed/extract-css-runtime-bee09188f1fd427a5f1a-min.en-US.js"]; })(SQUARESPACE_ROLLUPS, 'squarespace-extract_css_runtime');</script><script crossorigin="anonymous" src="//assets.squarespace.c
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC5930INData Raw: 67 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 6c 69 73 74 2d 38 65 63 38 34 31 63 61 63 66 62 37 35 64 34 32 38 32 66 34 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 63 73 73 22 2c 22 6a 73 22 3a 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 63 72 69 70 74 73 2d 63 6f 6d 70 72 65 73 73 65 64 2f 62 6c 6f 67 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 6c 69 73 74 2d 30 30 66 30 31 35 37 39 37 31 36 36 65 35 61 61 31 62 62 31 2d 6d 69 6e 2e 65 6e 2d 55 53 2e 6a 73 22 7d 2c 22 73 71 75 61 72 65 73 70 61 63 65 2d 63 61 6c 65 6e 64 61 72 2d 62 6c 6f 63 6b 2d 72 65 6e 64 65 72 65 72 22 3a 7b 22 63 73 73 22 3a 22 2f 2f 61 73 73 65 74 73 2e 73 71 75 61 72 65 73 70 61 63 65 2e 63 6f 6d 2f 75 6e 69 76 65 72 73 61 6c 2f 73 74 79
                                                                                                                                                                                                                                                                        Data Ascii: g-collection-list-8ec841cacfb75d4282f4-min.en-US.css","js":"//assets.squarespace.com/universal/scripts-compressed/blog-collection-list-00f015797166e5aa1bb1-min.en-US.js"},"squarespace-calendar-block-renderer":{"css":"//assets.squarespace.com/universal/sty


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        24192.168.2.64975313.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:11 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                        x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133411Z-1657d5bbd4824mj9d6vp65b6n400000002b0000000001en5
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        25192.168.2.64975213.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:11 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                        x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133411Z-1657d5bbd48jwrqbupe3ktsx9w000000024000000000p9hz
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        26192.168.2.64975713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:11 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133411Z-1657d5bbd48jwrqbupe3ktsx9w00000002900000000082hz
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        27192.168.2.64975513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:11 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                        x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133411Z-1657d5bbd48sqtlf1huhzuwq7000000001tg000000008gbu
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        28192.168.2.64975813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:11 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 632
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                        x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133411Z-1657d5bbd48lknvp09v995n79000000001qg0000000089st
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        29192.168.2.64974913.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC667OUTGET /static/Resources/fonts/sourcesanspro-semibold.woff HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://cp-wc32.syd02.ds.network
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.css
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: font/woff
                                                                                                                                                                                                                                                                        Content-Length: 74996
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Wed, 31 Jul 2024 10:34:58 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 12:33:30 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 76
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC16125INData Raw: 77 4f 46 46 4f 54 54 4f 00 01 24 f4 00 0e 00 00 00 01 f1 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 41 53 45 00 01 10 5c 00 00 00 3a 00 00 00 3a 8b 19 94 b1 43 46 46 20 00 00 1c d0 00 00 c6 c4 00 01 0d 41 df 83 86 1c 44 53 49 47 00 01 10 98 00 00 14 5b 00 00 20 58 7e d8 8b af 47 44 45 46 00 00 e9 74 00 00 00 d4 00 00 01 28 58 28 59 9b 47 50 4f 53 00 00 f7 f4 00 00 18 68 00 00 4c 42 14 d3 ae 2f 47 53 55 42 00 00 ea 48 00 00 0d ac 00 00 1b ac 77 b6 95 17 4f 53 2f 32 00 00 01 a4 00 00 00 54 00 00 00 60 5b 9c 95 29 63 6d 61 70 00 00 15 7c 00 00 07 3e 00 00 0a 18 6a f7 41 32 68 65 61 64 00 00 01 44 00 00 00 34 00 00 00 36 fe 1a 50 f5 68 68 65 61 00 00 01 78 00 00 00 21 00 00 00 24 07 af 07 04 68 6d 74 78 00 00 e3 94 00 00 05
                                                                                                                                                                                                                                                                        Data Ascii: wOFFOTTO$hBASE\::CFF ADSIG[ X~GDEFt(X(YGPOShLB/GSUBHwOS/2T`[)cmap|>jA2headD46Phheax!$hmtx
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC16384INData Raw: d6 4f 3f c2 70 18 ee f6 11 05 61 da b5 2d 1b ce 86 3f 6b 0b 69 ed 0b e9 a0 b8 07 90 86 f4 9e 07 57 ae ee ee 83 22 01 1d df c7 17 45 34 d6 12 77 87 a6 04 5e 85 f6 04 3d 98 13 a3 61 16 73 7a e6 26 a8 24 c8 9f 16 1f a9 fc 51 75 38 b6 ba fb 7c 4d 49 38 76 6c 66 05 a4 19 f2 97 7d f9 c1 a1 f1 69 9e 5a 1d 4e be d8 5b ff f3 02 e4 4c 28 64 ef d9 cb 87 ec cc d8 38 2e 66 93 0b f0 73 fe 5d 18 d2 7a 0c 41 b2 04 6b c9 26 b0 89 90 60 ad c9 06 02 ea a0 8c 64 d3 ea a0 d9 31 51 e9 13 89 af 07 3d 80 c8 5a 97 bc 42 b3 e1 18 a6 43 c6 85 15 b7 d9 0a 9c bc 4d 0f 19 7b 14 62 c5 da 53 3b 0f 54 ec 52 5f dc 1d e7 d1 3f 6a 7c a8 96 dc ba 61 63 4d 0d 9c 84 36 86 ec aa 81 70 15 ae 78 a6 57 f9 e2 69 79 d9 c5 91 a5 f2 90 a7 32 45 71 3d 43 56 2f 5c b9 02 d9 7a 47 ab 9a 75 31 27 d4 d4 b6
                                                                                                                                                                                                                                                                        Data Ascii: O?pa-?kiW"E4w^=asz&$Qu8|MI8vlf}iZN[L(d8.fs]zAk&`d1Q=ZBCM{bS;TR_?j|acM6pxWiy2Eq=CV/\zGu1'


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        30192.168.2.64974813.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC663OUTGET /static/Resources/fonts/sourcesanspro-bold.woff HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://cp-wc32.syd02.ds.network
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.css
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC258INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: font/woff
                                                                                                                                                                                                                                                                        Content-Length: 76236
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Wed, 31 Jul 2024 10:34:57 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 08:45:34 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 2
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC16126INData Raw: 77 4f 46 46 4f 54 54 4f 00 01 29 cc 00 0e 00 00 00 01 f8 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 41 53 45 00 01 15 38 00 00 00 3a 00 00 00 3a 8b 19 94 b1 43 46 46 20 00 00 1c ac 00 00 cc be 00 01 17 eb d8 c3 30 c2 44 53 49 47 00 01 15 74 00 00 14 57 00 00 20 58 c2 05 b9 e0 47 44 45 46 00 00 ef 40 00 00 00 d4 00 00 01 28 58 28 59 9b 47 50 4f 53 00 00 fd c0 00 00 17 75 00 00 49 64 4c 6d 5b 41 47 53 55 42 00 00 f0 14 00 00 0d ac 00 00 1b ac 77 b6 95 17 4f 53 2f 32 00 00 01 a8 00 00 00 58 00 00 00 60 5c 00 96 56 63 6d 61 70 00 00 15 58 00 00 07 3e 00 00 0a 18 6a f7 41 32 68 65 61 64 00 00 01 44 00 00 00 35 00 00 00 36 fe 27 50 dc 68 68 65 61 00 00 01 7c 00 00 00 21 00 00 00 24 07 bb 07 01 68 6d 74 78 00 00 e9 6c 00 00 05
                                                                                                                                                                                                                                                                        Data Ascii: wOFFOTTO)BASE8::CFF 0DSIGtW XGDEF@(X(YGPOSuIdLm[AGSUBwOS/2X`\VcmapX>jA2headD56'Phhea|!$hmtxl
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC16384INData Raw: 64 c7 c1 30 c6 11 6e cd 3b a0 d2 5e 6e 80 3e f3 25 2e 7d 08 0c 2f 1e 7e 26 f8 0f e2 5f 8a fc 07 09 2b 45 2e fe 2d aa 26 04 97 8e e1 44 09 05 14 cf a1 5e 06 83 49 fd 3f 43 45 57 f4 b7 61 26 31 c1 cf 19 04 28 d4 00 13 07 a6 dc 02 f0 18 ad bd 7d f6 6c ed 08 06 46 7d 29 1e 81 6a 69 39 30 d5 f6 82 91 0e f5 11 3b 7e 02 d4 e2 af 69 62 3f 7e 6c 22 20 70 e2 27 7a 34 16 3b 37 2b 39 5c 19 9e 05 56 d0 4b 7e 1c f5 5c 49 dc fe 40 87 37 32 a6 4b 55 33 5f d1 19 f3 55 04 d4 e0 36 18 12 c6 6a ed a0 9a 02 25 1d 32 bd 2c 66 21 5c 71 37 a8 46 d0 b7 34 cd 68 55 4b d1 8f 69 38 01 f1 9a 18 d3 25 ad f4 dc 8c 79 10 6d 7f f6 98 31 9a c4 61 ea e1 18 51 32 95 26 e0 d1 6e 0f dd e7 ca 82 7c 05 41 c5 56 a7 35 37 57 57 ef 6a 4e ab 8d 8b 4b 4b 89 83 79 4b 6b 13 74 8a f1 3b 43 c3 e2 92 80
                                                                                                                                                                                                                                                                        Data Ascii: d0n;^n>%.}/~&_+E.-&D^I?CEWa&1(}lF})ji90;~ib?~l" p'z4;7+9\VK~\I@72KU3_U6j%2,f!\q7F4hUKi8%ym1aQ2&n|AV57WWjNKKyKkt;C


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        31192.168.2.64975613.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC666OUTGET /static/Resources/fonts/sourcesanspro-regular.woff HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://cp-wc32.syd02.ds.network
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.css
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: font/woff
                                                                                                                                                                                                                                                                        Content-Length: 75420
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Wed, 31 Jul 2024 10:34:58 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000, private
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 13:32:17 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 114
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC16115INData Raw: 77 4f 46 46 4f 54 54 4f 00 01 26 9c 00 0e 00 00 00 01 f1 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 41 53 45 00 01 12 08 00 00 00 3a 00 00 00 3a 8b 19 94 b1 43 46 46 20 00 00 1c 9c 00 00 c8 85 00 01 0e 60 b4 d0 10 39 44 53 49 47 00 01 12 44 00 00 14 57 00 00 20 58 38 d0 be 6b 47 44 45 46 00 00 eb 08 00 00 00 d4 00 00 01 28 58 28 59 9b 47 50 4f 53 00 00 f9 88 00 00 18 7f 00 00 4c 2a 09 57 b9 f1 47 53 55 42 00 00 eb dc 00 00 0d ac 00 00 1b ac 77 b6 95 17 4f 53 2f 32 00 00 01 a4 00 00 00 58 00 00 00 60 5a d4 94 5b 63 6d 61 70 00 00 15 48 00 00 07 3e 00 00 0a 18 6a f7 41 32 68 65 61 64 00 00 01 44 00 00 00 34 00 00 00 36 fe 0e 51 07 68 68 65 61 00 00 01 78 00 00 00 21 00 00 00 24 07 a3 07 07 68 6d 74 78 00 00 e5 24 00 00 05
                                                                                                                                                                                                                                                                        Data Ascii: wOFFOTTO&BASE::CFF `9DSIGDW X8kGDEF(X(YGPOSL*WGSUBwOS/2X`Z[cmapH>jA2headD46Qhheax!$hmtx$


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        32192.168.2.649763184.28.90.27443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=11544
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:11 GMT
                                                                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        33192.168.2.64975413.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC734OUTGET /pri/static/dmsa/iframe/dmp_bridge.html HTTP/1.1
                                                                                                                                                                                                                                                                        Host: static.societegenerale.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                        Referer: https://cp-wc32.syd02.ds.network/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 19922
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Mon, 08 Oct 2018 07:43:01 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=0
                                                                                                                                                                                                                                                                        expires: Sun, 06 Oct 2024 13:32:18 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 113
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        Allow: GET, HEAD
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC16113INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 0d 0a 20 20 20 20 20 20 20 20 68 74 74 70 73 3a 2f 2f 69 62 2e 61 64 6e 78 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 72 2e 6e 65 78 61 63 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 69 2e 77 35 35 63 2e 6e 65 74 20 68 74 74 70 73 3a 2f 2f 69 64 73 79 6e 63 2e 72 6c 63 64 6e 2e 63 6f
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html><head lang="en"> <meta charset="UTF-8"/> <meta http-equiv="Content-Security-Policy" content="default-src 'self' 'unsafe-inline' https://ib.adnxs.com https://r.nexac.com https://i.w55c.net https://idsync.rlcdn.co
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC3809INData Raw: 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 5b 6b 5d 29 74 72 79 7b 65 71 75 61 6c 73 43 6f 6e 73 74 72 75 63 74 6f 72 50 72 6f 74 6f 74 79 70 65 28 77 69 6e 64 6f 77 5b 6b 5d 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 28 29 2c 65 71 75 61 6c 73 43 6f 6e 73 74 72 75 63 74 6f 72 50 72 6f 74 6f 74 79 70 65 49 66 4e 6f 74 42 75 67 67 79 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 21 68 61 73 41 75 74 6f 6d 61 74 69 6f 6e 45 71 75 61 6c 69 74 79 42 75 67 29 72 65 74 75 72 6e 20 65 71 75 61 6c 73 43 6f 6e 73 74 72 75 63 74 6f 72 50 72 6f 74 6f 74 79 70 65 28 6f 29 3b 74 72 79
                                                                                                                                                                                                                                                                        Data Ascii: =typeof window[k])try{equalsConstructorPrototype(window[k])}catch(e){return!0}}catch(e){return!0}return!1}(),equalsConstructorPrototypeIfNotBuggy=function(o){if("undefined"==typeof window||!hasAutomationEqualityBug)return equalsConstructorPrototype(o);try


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        34192.168.2.64976015.188.200.1124436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC420OUTGET /static/Particuliers/Home/Login-Page/User-Login-Page/img/securite-renforcee.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                        Content-Length: 3460
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Thu, 03 Nov 2022 16:15:12 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 13:15:09 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 286
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC3460INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 48 08 06 00 00 00 55 ed b3 47 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0d 3e 49 44 41 54 78 01 ed 9b 09 74 55 c5 19 c7 ef 7d 2f 0b 6b 10 83 16 03 48 08 70 2a d5 b6 98 b0 87 35 08 18 44 a0 56 8a b5 68 2d f6 58 b5 12 11 94 5a 29 36 47 90 42 14 d0 40 6d 71 39 58 0b 02 e5 b8 f4 84 03 16 84 44 14 59 42 70 29 5a 0b 04 43 90 34 b2 1a 16 b3 90 bc db df 77 bd 37 3c 5e 6e de bb f7 be 2c 9e e3 9b 73 26 33 77 e6 fb be f9 e6 3f df 7c b3 bc 89 a2 44 42 04 81 08 02 11 04 22 08 44 10 88 20 10 41 e0 bb 89 80 fa 6d e9 76 ff fe fd 53 aa ab ab b3 d0 e7 1a e2 dc a4 a4 a4 17 d6 ad 5b 57 d3 dc fa 35 3b 40 00 d3 b9 a6 a6 e6 49 4d d3 ee 00 0c 7f 7d 3e f5 78 3c 33 f3 f3 f3 df 6a 4e 90 fc 15 6a 52 3d 86 0f 1f
                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRHHUGsRGB>IDATxtU}/kHp*5DVh-XZ)6GB@mq9XDYBp)ZC4w7<^n,s&3w?|DB"D AmvS[W5;@IM}>x<3jNjR=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        35192.168.2.64976115.188.200.1124436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC421OUTGET /static/Particuliers/Home/Login-Page/User-Login-Page/img/s-curit-renforc-e-2.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                        Content-Length: 3790
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Thu, 03 Nov 2022 16:13:50 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 13:26:37 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 451
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC3790INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2e 00 00 00 43 08 06 00 00 00 e3 d3 37 b3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0e 88 49 44 41 54 68 05 bd 9a 09 90 55 c5 15 86 ef 7d ef cd 38 cc 2e 3a 22 68 10 18 0d 6b a2 04 44 47 c5 72 4b 21 09 31 9a 08 58 0e 22 52 2a c1 72 01 45 2b c6 4a 9c 8a 49 2a 91 3d 56 5c b0 2c 81 81 58 a2 51 c4 a0 c6 ca 82 85 88 20 68 d4 19 56 01 e3 52 44 11 9d 85 19 60 96 77 f3 fd 3d af 1f f7 cd bb ef ce 1b 22 76 55 57 f7 3d 7d ce e9 ff 9e 3e 7d 7a b9 d7 75 be 81 e4 79 9e 7b fe f9 e7 f7 6d 69 69 19 4a 77 ca c3 a0 a9 3c 8d 7c d8 75 dd f7 22 91 c8 9c 8d 1b 37 fe 93 e7 ac 92 9b 15 57 37 98 00 d8 e7 d0 a1 43 c3 00 93 04 48 7d 08 40 8b b2 50 73 cb e6 cd 9b 1f c9 82 cf 39 6a e0 e7 9d 77 de 49 6d 6d 6d c3 da db db 87 fa
                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR.C7sRGBIDAThU}8.:"hkDGrK!1X"R*rE+JI*=V\,XQ hVRD`w="vUW=}>}zuy{miiJw<|u"7W7CH}@Ps9jwImmm


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        36192.168.2.64976215.188.200.1124436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC384OUTGET /static/Resources/img/logo/logo-sg-seul.svg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                        Content-Length: 3042
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Thu, 03 Nov 2022 16:08:41 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 13:30:42 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 53
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC3042INData Raw: 3c 73 76 67 20 69 6d 61 67 65 2d 72 65 6e 64 65 72 69 6e 67 3d 27 6f 70 74 69 6d 69 7a 65 51 75 61 6c 69 74 79 27 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 31 39 38 22 20 68 65 69 67 68 74 3d 22 33 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 38 20 33 39 22 3e 0d 0a 20 20 20 20 3c 64 65 66 73 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 61 22 20 64 3d 22 4d 30 20 33 37 2e 39 34 36 68 34 30 31 2e 31 37 36 56 2e 39 32 39 48 30 7a 22 2f 3e 0d 0a 20 20 20 20 3c 2f 64 65 66 73 3e 0d 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d
                                                                                                                                                                                                                                                                        Data Ascii: <svg image-rendering='optimizeQuality' xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="198" height="39" viewBox="0 0 198 39"> <defs> <path id="a" d="M0 37.946h401.176V.929H0z"/> </defs> <g fill=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        37192.168.2.64976413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:11 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 467
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                        x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133411Z-1657d5bbd48sqtlf1huhzuwq7000000001sg00000000bv5v
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        38192.168.2.64976513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:11 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:12 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133412Z-1657d5bbd48sdh4cyzadbb374800000001wg000000009zb4
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        39192.168.2.64976713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:12 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                        x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133412Z-1657d5bbd48vhs7r2p1ky7cs5w00000002bg00000000adr0
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        40192.168.2.64976613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:12 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133412Z-1657d5bbd48sqtlf1huhzuwq7000000001s000000000ch54
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        41192.168.2.64976813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:12 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                        x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133412Z-1657d5bbd48q6t9vvmrkd293mg00000001wg00000000p6ne
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        42192.168.2.64977013.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC666OUTGET /static/Resources/fonts/sourcesanspro-semibold.otf HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://cp-wc32.syd02.ds.network
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.css
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC255INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: font/otf
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Wed, 31 Jul 2024 10:34:58 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=0
                                                                                                                                                                                                                                                                        expires: Sun, 06 Oct 2024 13:34:12 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 0
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC16129INData Raw: 31 37 65 64 63 0d 0a 4f 54 54 4f 00 0e 00 80 00 03 00 60 42 41 53 45 8b 19 94 b1 00 01 d0 d4 00 00 00 3a 43 46 46 20 df 83 86 1c 00 00 49 18 00 01 0d 41 44 53 49 47 7e d8 8b af 00 01 d1 10 00 00 20 58 47 44 45 46 58 28 59 9b 00 01 67 bc 00 00 01 28 47 50 4f 53 14 d3 ae 2f 00 01 84 90 00 00 4c 42 47 53 55 42 77 b6 95 17 00 01 68 e4 00 00 1b ac 4f 53 2f 32 5b 9c 95 29 00 00 01 50 00 00 00 60 63 6d 61 70 6a f7 41 32 00 00 3e e0 00 00 0a 18 68 65 61 64 fe 1a 50 f5 00 00 00 ec 00 00 00 36 68 68 65 61 07 af 07 04 00 00 01 24 00 00 00 24 68 6d 74 78 f8 d2 9a 4a 00 01 56 5c 00 00 11 60 6d 61 78 70 04 59 50 00 00 00 01 48 00 00 00 06 6e 61 6d 65 8c c1 cf 05 00 00 01 b0 00 00 3d 30 70 6f 73 74 ff b8 00 32 00 00 48 f8 00 00 00 20 00 01 00 00 00 01 0c cc 41 f7 fd 4f
                                                                                                                                                                                                                                                                        Data Ascii: 17edcOTTO`BASE:CFF IADSIG~ XGDEFX(Yg(GPOS/LBGSUBwhOS/2[)P`cmapjA2>headP6hhea$$hmtxJV\`maxpYPHname=0post2H AO
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC16384INData Raw: 02 14 00 06 01 f8 00 00 00 09 00 f7 00 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 00 02 05 02 2f 02 8d 02 a0 01 d2 02 04 02 19 02 1a 02 23 02 ab 01 fc 02 10 01 fb 02 1f 01 d3 01 d4 01 d5 01 d6 01 d7 01 d8 01 d9 01 da 01 db 01 dc 01 fd 01 fe 02 b1 02 b0 02 b2 02 02 02 2d 00 02 00 03 00 04 00 05 00 06 00 07 00 08 00 09 00 0a 00 0b 00 0c 00 0d 00 0e 00 0f 00 10 00 11 00 12 00 13 00 14 00 15 00 16 00 17 00 18 00 19 00 1a 00 1b 02 1b 02 21 02 1c 02 b6 02 18 02 e2 00 1c 00 1d 00 1e 00 1f 00 20 00 21 00 22 00 23 00 24 00 25 00 26 00 27 00 28 00 29 00 2a 00 2b 00 2c 00 2d 00 2e 00 2f 00 30 00 31 00 32 00 33 00 34 00 35 02 1d 02 20 02 1e 02 b8 00 00 00 3a 00 3d 00
                                                                                                                                                                                                                                                                        Data Ascii: /#-! !"#$%&'()*+,-./012345 :=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        43192.168.2.64976913.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC662OUTGET /static/Resources/fonts/sourcesanspro-bold.otf HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://cp-wc32.syd02.ds.network
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.css
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: font/otf
                                                                                                                                                                                                                                                                        Content-Length: 129212
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Wed, 31 Jul 2024 10:34:58 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=0
                                                                                                                                                                                                                                                                        expires: Sun, 06 Oct 2024 13:25:43 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 509
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC16131INData Raw: 4f 54 54 4f 00 0e 00 80 00 03 00 60 42 41 53 45 8b 19 94 b1 00 01 d8 28 00 00 00 3a 43 46 46 20 d8 c3 30 c2 00 00 48 a4 00 01 17 eb 44 53 49 47 c2 05 b9 e0 00 01 d8 64 00 00 20 58 47 44 45 46 58 28 59 9b 00 01 71 f0 00 00 01 28 47 50 4f 53 4c 6d 5b 41 00 01 8e c4 00 00 49 64 47 53 55 42 77 b6 95 17 00 01 73 18 00 00 1b ac 4f 53 2f 32 5c 00 96 56 00 00 01 50 00 00 00 60 63 6d 61 70 6a f7 41 32 00 00 3e 6c 00 00 0a 18 68 65 61 64 fe 27 50 dc 00 00 00 ec 00 00 00 36 68 68 65 61 07 bb 07 01 00 00 01 24 00 00 00 24 68 6d 74 78 30 e0 88 5a 00 01 60 90 00 00 11 60 6d 61 78 70 04 59 50 00 00 00 01 48 00 00 00 06 6e 61 6d 65 ac 90 60 4d 00 00 01 b0 00 00 3c bb 70 6f 73 74 ff b8 00 32 00 00 48 84 00 00 00 20 00 01 00 00 00 01 0c cc a9 37 b3 38 5f 0f 3c f5 00 03 03
                                                                                                                                                                                                                                                                        Data Ascii: OTTO`BASE(:CFF 0HDSIGd XGDEFX(Yq(GPOSLm[AIdGSUBwsOS/2\VP`cmapjA2>lhead'P6hhea$$hmtx0Z``maxpYPHname`M<post2H 78_<
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC16384INData Raw: 02 00 03 00 04 00 05 00 06 00 07 00 08 00 09 00 0a 00 0b 00 0c 00 0d 00 0e 00 0f 00 10 00 11 00 12 00 13 00 14 00 15 00 16 00 17 00 18 00 19 00 1a 00 1b 02 1b 02 21 02 1c 02 b6 02 18 02 e2 00 1c 00 1d 00 1e 00 1f 00 20 00 21 00 22 00 23 00 24 00 25 00 26 00 27 00 28 00 29 00 2a 00 2b 00 2c 00 2d 00 2e 00 2f 00 30 00 31 00 32 00 33 00 34 00 35 02 1d 02 20 02 1e 02 b8 00 00 00 3a 00 3d 00 4d 00 57 00 8a 00 93 00 be 00 e5 00 e4 00 e6 00 e8 00 e7 00 eb 00 fb 01 05 01 04 01 06 01 08 01 21 01 20 01 22 01 24 01 3a 01 41 01 40 01 42 01 44 01 43 01 6d 01 6c 01 6e 01 70 02 24 02 8b 02 91 02 8e 02 26 02 17 02 27 01 65 02 2a 02 28 02 2b 02 e3 02 ec 02 b7 00 4c 00 9e 02 bc 02 b5 02 b3 02 b4 02 8f 02 bd 02 be 02 c3 02 c4 02 bb 02 bf 02 68 02 6a 00 00 00 fa 01 4f 02 03
                                                                                                                                                                                                                                                                        Data Ascii: ! !"#$%&'()*+,-./012345 :=MW! "$:A@BDCmlnp$&'e*(+LhjO


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        44192.168.2.64977118.193.239.1374436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC781OUTGET /Serving?cn=ot&onetagid=4932&dispType=js&sync=0&sessionid=6807263960296660162&pageurl=$$https%3A%2F%2Fparticuliers.societegenerale.fr%2Fcom%2Ficd-web%2Fcbo%2Findex.html$$&activityValues=$$Session%3D1660593935673620057$$&acp=$$camp_source_prospect%3Dhttps%3A%2F%2Fparticuliers.societegenerale.fr%2Fcom%2Ficd-web%2Fcbo%2Findex.html$$&ns=0&rnd=28664662821155007 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: bs.serving-sys.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: OT_4932=1; OT2=0001d41vCd; u2=aed5ed7a-244f-4e2c-ac18-b55515a08cc24Uy060
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC785INHTTP/1.1 200
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:12 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Content-Length: 384
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Sun, 05-Jun-2005 22:00:00 GMT
                                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                        Set-Cookie: OT_4932=2; SameSite=None; Secure
                                                                                                                                                                                                                                                                        Set-Cookie: OT2=0001d42vCd; expires=Tue, 05-Nov-2024 13:34:00 GMT; domain=.serving-sys.com; path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                        Set-Cookie: eyeblaster=; expires=Mon, 01-Jan-2000 00:00:00 GMT; domain=.serving-sys.com; path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                        Set-Cookie: u2=aed5ed7a-244f-4e2c-ac18-b55515a08cc24Uy06g; expires=Tue, 05-Nov-2024 13:34:00 GMT; domain=.serving-sys.com; path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        P3P: CP="NOI DEVa OUR BUS UNI"
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC384INData Raw: 65 62 44 65 63 6f 64 65 20 3d 20 22 31 22 20 3f 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 20 3a 20 66 75 6e 63 74 69 6f 6e 28 61 29 20 7b 20 72 65 74 75 72 6e 20 61 3b 20 7d 3b 62 73 52 65 73 70 6f 6e 73 65 4f 62 6a 3d 77 69 6e 64 6f 77 2e 62 73 52 65 73 70 6f 6e 73 65 4f 62 6a 7c 7c 7b 7d 3b 62 73 52 65 73 70 6f 6e 73 65 4f 62 6a 5b 22 6f 74 34 39 33 32 2d 36 38 30 37 32 36 33 39 36 30 32 39 36 36 36 30 31 36 32 22 5d 3d 7b 75 69 70 76 3a 22 5f 31 5f 31 39 5f 30 5f 30 22 2c 73 65 73 73 69 6f 6e 49 64 3a 22 36 38 30 37 32 36 33 39 36 30 32 39 36 36 36 30 31 36 32 22 2c 73 63 72 69 70 74 73 50 61 74 68 3a 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2d 64 73 2e 73 65 72 76 69 6e 67 2d 73 79 73 2e 63 6f 6d 2f 42 75 72 73 74 69 6e 67 43 61 63
                                                                                                                                                                                                                                                                        Data Ascii: ebDecode = "1" ? decodeURIComponent : function(a) { return a; };bsResponseObj=window.bsResponseObj||{};bsResponseObj["ot4932-6807263960296660162"]={uipv:"_1_19_0_0",sessionId:"6807263960296660162",scriptsPath:"https://secure-ds.serving-sys.com/BurstingCac


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        45192.168.2.64977413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:12 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                        x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133412Z-1657d5bbd48gqrfwecymhhbfm800000000sg00000000h42p
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        46192.168.2.64977213.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC665OUTGET /static/Resources/fonts/sourcesanspro-regular.otf HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://cp-wc32.syd02.ds.network
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.css
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: font/otf
                                                                                                                                                                                                                                                                        Content-Length: 127448
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Wed, 31 Jul 2024 10:34:58 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=0
                                                                                                                                                                                                                                                                        expires: Sun, 06 Oct 2024 13:25:16 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 536
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC16131INData Raw: 4f 54 54 4f 00 0e 00 80 00 03 00 60 42 41 53 45 8b 19 94 b1 00 01 d1 44 00 00 00 3a 43 46 46 20 b4 d0 10 39 00 00 48 84 00 01 0e 60 44 53 49 47 38 d0 be 6b 00 01 d1 80 00 00 20 58 47 44 45 46 58 28 59 9b 00 01 68 44 00 00 01 28 47 50 4f 53 09 57 b9 f1 00 01 85 18 00 00 4c 2a 47 53 55 42 77 b6 95 17 00 01 69 6c 00 00 1b ac 4f 53 2f 32 5a d4 94 5b 00 00 01 50 00 00 00 60 63 6d 61 70 6a f7 41 32 00 00 3e 4c 00 00 0a 18 68 65 61 64 fe 0e 51 07 00 00 00 ec 00 00 00 36 68 68 65 61 07 a3 07 07 00 00 01 24 00 00 00 24 68 6d 74 78 be 5c ad 85 00 01 56 e4 00 00 11 60 6d 61 78 70 04 59 50 00 00 00 01 48 00 00 00 06 6e 61 6d 65 da 2d 0a c8 00 00 01 b0 00 00 3c 9a 70 6f 73 74 ff b8 00 32 00 00 48 64 00 00 00 20 00 01 00 00 00 01 0c cc 16 3b cd da 5f 0f 3c f5 00 03 03
                                                                                                                                                                                                                                                                        Data Ascii: OTTO`BASED:CFF 9H`DSIG8k XGDEFX(YhD(GPOSWL*GSUBwilOS/2Z[P`cmapjA2>LheadQ6hhea$$hmtx\V`maxpYPHname-<post2Hd ;_<


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        47192.168.2.64977313.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:12 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:12 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133412Z-1657d5bbd48dfrdj7px744zp8s00000001rg00000000f1g0
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        48192.168.2.64977713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:13 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                        x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133413Z-1657d5bbd48tnj6wmberkg2xy8000000026g000000003ft4
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        49192.168.2.64977613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:13 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 464
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                        x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133413Z-1657d5bbd4824mj9d6vp65b6n4000000026000000000fmdw
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        50192.168.2.64977513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:13 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                        x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133413Z-1657d5bbd482tlqpvyz9e93p54000000021g00000000g0dd
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        51192.168.2.64977913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:13 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                        x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133413Z-1657d5bbd48vlsxxpe15ac3q7n00000001wg00000000kbdg
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        52192.168.2.64977840.113.103.199443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 65 6a 36 63 51 55 6c 74 65 30 4f 77 43 39 42 4a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 38 33 65 32 39 62 66 30 39 37 61 39 61 65 31 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: ej6cQUlte0OwC9BJ.1Context: e83e29bf097a9ae1
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 65 6a 36 63 51 55 6c 74 65 30 4f 77 43 39 42 4a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 38 33 65 32 39 62 66 30 39 37 61 39 61 65 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 58 45 6e 39 66 4d 54 56 31 48 4f 6b 36 78 5a 54 34 63 69 4f 74 44 64 41 52 42 4d 77 35 50 31 67 42 55 46 44 32 42 72 39 67 64 6b 6b 33 4f 44 32 67 4f 59 6b 6c 36 6d 70 4d 58 6e 57 54 70 45 39 73 4d 73 4d 74 57 39 53 54 67 76 76 2b 42 39 55 4c 55 66 45 37 76 34 41 67 31 39 6d 78 6a 2b 70 4d 43 70 69 67 69 4e 45 63 67 4a 57
                                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ej6cQUlte0OwC9BJ.2Context: e83e29bf097a9ae1<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaXEn9fMTV1HOk6xZT4ciOtDdARBMw5P1gBUFD2Br9gdkk3OD2gOYkl6mpMXnWTpE9sMsMtW9STgvv+B9ULUfE7v4Ag19mxj+pMCpigiNEcgJW
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 65 6a 36 63 51 55 6c 74 65 30 4f 77 43 39 42 4a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 38 33 65 32 39 62 66 30 39 37 61 39 61 65 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: ej6cQUlte0OwC9BJ.3Context: e83e29bf097a9ae1<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 31 34 70 72 76 73 72 30 57 55 61 75 61 56 68 45 6d 35 6c 41 68 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                        Data Ascii: MS-CV: 14prvsr0WUauaVhEm5lAhQ.0Payload parsing failed.


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        53192.168.2.64978013.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:13 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                        x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133413Z-1657d5bbd48762wn1qw4s5sd3000000002000000000025wv
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        54192.168.2.64978613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                        x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133414Z-1657d5bbd482tlqpvyz9e93p54000000022g00000000d8we
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        55192.168.2.64978513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                        x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133414Z-1657d5bbd48xdq5dkwwugdpzr000000002c0000000009f63
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        56192.168.2.64978713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                        x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133414Z-1657d5bbd48cpbzgkvtewk0wu0000000026g0000000045xu
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        57192.168.2.64978213.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC678OUTGET /static/Resources/stylesheets/fonts/sourcesanspro-semibold.otf HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://cp-wc32.syd02.ds.network
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.css
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC358INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Content-Length: 196
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        set-cookie: ICD--dcw--static--main--SERVERID=i-0dfb644aff85e4d0e; path=/
                                                                                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                                                                                        age: 0
                                                                                                                                                                                                                                                                        Set-Cookie: TS012bed47=019d047ff55c40076343158473734f28cbd22a0311417f3270724f3dd5e472b6ff506022608fdcd38fdd1cd1b86e4da49ddb758053; Path=/;
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC196INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        58192.168.2.64978313.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC674OUTGET /static/Resources/stylesheets/fonts/sourcesanspro-bold.otf HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://cp-wc32.syd02.ds.network
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.css
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC358INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Content-Length: 196
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        set-cookie: ICD--dcw--static--main--SERVERID=i-0dfb644aff85e4d0e; path=/
                                                                                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                                                                                        age: 0
                                                                                                                                                                                                                                                                        Set-Cookie: TS012bed47=019d047ff51e33728b93da28f5b0d0f8b63a95b20273ff7a8326d88e19db1017bcb0b0befc163e678b06fe90ddff5aa11ac669cdf0; Path=/;
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC196INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        59192.168.2.64978413.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC677OUTGET /static/Resources/stylesheets/fonts/sourcesanspro-regular.otf HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://cp-wc32.syd02.ds.network
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.css
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC255INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: font/otf
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Mon, 14 Nov 2022 08:34:40 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=0
                                                                                                                                                                                                                                                                        expires: Sun, 06 Oct 2024 13:34:14 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 0
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC16129INData Raw: 31 30 30 30 30 0d 0a 4f 54 54 4f 00 0e 00 80 00 03 00 60 42 41 53 45 8b 19 94 b1 00 01 d1 44 00 00 00 3a 43 46 46 20 b4 d0 10 39 00 00 48 84 00 01 0e 60 44 53 49 47 38 d0 be 6b 00 01 d1 80 00 00 20 58 47 44 45 46 58 28 59 9b 00 01 68 44 00 00 01 28 47 50 4f 53 09 57 b9 f1 00 01 85 18 00 00 4c 2a 47 53 55 42 77 b6 95 17 00 01 69 6c 00 00 1b ac 4f 53 2f 32 5a d4 94 5b 00 00 01 50 00 00 00 60 63 6d 61 70 6a f7 41 32 00 00 3e 4c 00 00 0a 18 68 65 61 64 fe 0e 51 07 00 00 00 ec 00 00 00 36 68 68 65 61 07 a3 07 07 00 00 01 24 00 00 00 24 68 6d 74 78 be 5c ad 85 00 01 56 e4 00 00 11 60 6d 61 78 70 04 59 50 00 00 00 01 48 00 00 00 06 6e 61 6d 65 da 2d 0a c8 00 00 01 b0 00 00 3c 9a 70 6f 73 74 ff b8 00 32 00 00 48 64 00 00 00 20 00 01 00 00 00 01 0c cc 16 3b cd da
                                                                                                                                                                                                                                                                        Data Ascii: 10000OTTO`BASED:CFF 9H`DSIG8k XGDEFX(YhD(GPOSWL*GSUBwilOS/2Z[P`cmapjA2>LheadQ6hhea$$hmtx\V`maxpYPHname-<post2Hd ;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        60192.168.2.64978813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 428
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                        x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133414Z-1657d5bbd482krtfgrg72dfbtn00000001s000000000cn39
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        61192.168.2.64978913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 499
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                        x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133414Z-1657d5bbd48qjg85buwfdynm5w000000022000000000gez6
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        62192.168.2.64979013.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                        x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133414Z-1657d5bbd48dfrdj7px744zp8s00000001s000000000efmb
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        63192.168.2.64979113.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                        x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133414Z-1657d5bbd48t66tjar5xuq22r800000001z000000000e3xv
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        64192.168.2.64979213.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                        x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133414Z-1657d5bbd48xlwdx82gahegw40000000027000000000d12v
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        65192.168.2.64979513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:15 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                        x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133415Z-1657d5bbd48qjg85buwfdynm5w000000027g000000001gg2
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        66192.168.2.64979713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:15 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 420
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                        x-ms-request-id: 10df1352-f01e-00aa-105a-178521000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133415Z-1657d5bbd482lxwq1dp2t1zwkc00000001rg00000000g8vu
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        67192.168.2.64979313.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC679OUTGET /static/Resources/stylesheets/fonts/sourcesanspro-semibold.woff HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://cp-wc32.syd02.ds.network
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.css
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC358INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Content-Length: 196
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        set-cookie: ICD--dcw--static--main--SERVERID=i-0dfb644aff85e4d0e; path=/
                                                                                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                                                                                        age: 0
                                                                                                                                                                                                                                                                        Set-Cookie: TS012bed47=019d047ff51e2b7db52fd029808359b953a41b0c8d0730d3a761258c23105a85eb44fad2550c733991eec5bde3c65dad0b338d5fa3; Path=/;
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC196INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        68192.168.2.64979413.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC675OUTGET /static/Resources/stylesheets/fonts/sourcesanspro-bold.woff HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://cp-wc32.syd02.ds.network
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.css
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC358INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Content-Length: 196
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        set-cookie: ICD--dcw--static--main--SERVERID=i-0f1dea0e8be0fc27d; path=/
                                                                                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                                                                                        age: 0
                                                                                                                                                                                                                                                                        Set-Cookie: TS012bed47=019d047ff5c4b80417847d097095220a5b15ca5f1fc3f07df73a52c2f25245236afb2c5687bb29e19cec590d3ed07d27656cc009a6; Path=/;
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC196INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        69192.168.2.64979613.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC678OUTGET /static/Resources/stylesheets/fonts/sourcesanspro-regular.woff HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://cp-wc32.syd02.ds.network
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/static/Resources/stylesheets/index-v3_20200311155104.min.css
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: font/woff
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Mon, 14 Nov 2022 08:34:40 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000, private
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 13:34:15 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 0
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC16112INData Raw: 31 32 36 39 63 0d 0a 77 4f 46 46 4f 54 54 4f 00 01 26 9c 00 0e 00 00 00 01 f1 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 41 53 45 00 01 12 08 00 00 00 3a 00 00 00 3a 8b 19 94 b1 43 46 46 20 00 00 1c 9c 00 00 c8 85 00 01 0e 60 b4 d0 10 39 44 53 49 47 00 01 12 44 00 00 14 57 00 00 20 58 38 d0 be 6b 47 44 45 46 00 00 eb 08 00 00 00 d4 00 00 01 28 58 28 59 9b 47 50 4f 53 00 00 f9 88 00 00 18 7f 00 00 4c 2a 09 57 b9 f1 47 53 55 42 00 00 eb dc 00 00 0d ac 00 00 1b ac 77 b6 95 17 4f 53 2f 32 00 00 01 a4 00 00 00 58 00 00 00 60 5a d4 94 5b 63 6d 61 70 00 00 15 48 00 00 07 3e 00 00 0a 18 6a f7 41 32 68 65 61 64 00 00 01 44 00 00 00 34 00 00 00 36 fe 0e 51 07 68 68 65 61 00 00 01 78 00 00 00 21 00 00 00 24 07 a3 07 07 68 6d 74 78
                                                                                                                                                                                                                                                                        Data Ascii: 1269cwOFFOTTO&BASE::CFF `9DSIGDW X8kGDEF(X(YGPOSL*WGSUBwOS/2X`Z[cmapH>jA2headD46Qhheax!$hmtx


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        70192.168.2.64979913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:15 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                        x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133415Z-1657d5bbd48vhs7r2p1ky7cs5w000000027g00000000npa7
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        71192.168.2.64979813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:15 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                        x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133415Z-1657d5bbd48f7nlxc7n5fnfzh000000001sg000000002q02
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        72192.168.2.64980013.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:15 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                        x-ms-request-id: 92e59db7-001e-002b-6700-1799f2000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133415Z-1657d5bbd4824mj9d6vp65b6n4000000026000000000fmkk
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        73192.168.2.64980113.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:15 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 423
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                        x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133415Z-1657d5bbd48lknvp09v995n79000000001m000000000h9uz
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:15 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        74192.168.2.64980213.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:16 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 478
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                        x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133416Z-1657d5bbd48qjg85buwfdynm5w000000027g000000001gh2
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:16 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        75192.168.2.64980413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:16 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                        x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133416Z-1657d5bbd48jwrqbupe3ktsx9w000000024g00000000ms43
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        76192.168.2.64980313.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:16 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                        x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133416Z-1657d5bbd48jwrqbupe3ktsx9w00000002bg0000000000pw
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:16 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        77192.168.2.64980513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:16 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 400
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                        x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133416Z-1657d5bbd48xsz2nuzq4vfrzg80000000200000000002c80
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:16 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        78192.168.2.64980713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:16 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                        x-ms-request-id: 1be548a6-001e-00a2-4166-17d4d5000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133416Z-1657d5bbd482lxwq1dp2t1zwkc00000001ug000000008pgm
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:16 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        79192.168.2.64980813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:16 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 425
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                        x-ms-request-id: 7709e3c3-b01e-0097-5e02-174f33000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133416Z-1657d5bbd48vlsxxpe15ac3q7n000000023g000000001yrr
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        80192.168.2.64980613.36.118.624436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC618OUTGET /static/Resources/img/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://cp-wc32.syd02.ds.network/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/x-icon
                                                                                                                                                                                                                                                                        Content-Length: 17542
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Thu, 15 Feb 2024 16:15:25 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=0
                                                                                                                                                                                                                                                                        expires: Sun, 06 Oct 2024 13:31:07 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 189
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC16128INData Raw: 00 00 01 00 04 00 10 10 00 00 01 00 20 00 68 04 00 00 46 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 ae 04 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 0e 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 de 1e 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00
                                                                                                                                                                                                                                                                        Data Ascii: hF 600 %(
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC1414INData Raw: db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31
                                                                                                                                                                                                                                                                        Data Ascii: 1111111111111111111111111111111111111111111111111111111111111111


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        81192.168.2.64981013.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:17 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 448
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133417Z-1657d5bbd48tnj6wmberkg2xy8000000021000000000hazc
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        82192.168.2.64981113.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:17 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 491
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                        x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133417Z-1657d5bbd48qjg85buwfdynm5w000000026g0000000056zw
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        83192.168.2.64980913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                        x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133420Z-1657d5bbd48f7nlxc7n5fnfzh000000001mg00000000h6pz
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        84192.168.2.64981213.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:17 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                        x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133417Z-1657d5bbd48wd55zet5pcra0cg000000021g000000007ury
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        85192.168.2.64981313.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:17 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133417Z-1657d5bbd48vhs7r2p1ky7cs5w000000027g00000000npdb
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:17 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        86192.168.2.64981813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:18 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:18 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                        x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133418Z-1657d5bbd48qjg85buwfdynm5w000000027g000000001gnd
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        87192.168.2.64981513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:18 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:18 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                        x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133418Z-1657d5bbd48cpbzgkvtewk0wu0000000023000000000db87
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        88192.168.2.64981613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:18 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:18 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                        x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133418Z-1657d5bbd48wd55zet5pcra0cg00000001zg00000000cbfy
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:18 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        89192.168.2.64981915.188.200.1124436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:18 UTC374OUTGET /static/Resources/img/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:18 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/x-icon
                                                                                                                                                                                                                                                                        Content-Length: 17542
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Thu, 15 Feb 2024 16:15:25 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=0
                                                                                                                                                                                                                                                                        expires: Sun, 06 Oct 2024 13:25:15 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 543
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:18 UTC16128INData Raw: 00 00 01 00 04 00 10 10 00 00 01 00 20 00 68 04 00 00 46 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 ae 04 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 0e 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 de 1e 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00
                                                                                                                                                                                                                                                                        Data Ascii: hF 600 %(
                                                                                                                                                                                                                                                                        2024-10-06 13:34:18 UTC1414INData Raw: db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31 11 db ff 31
                                                                                                                                                                                                                                                                        Data Ascii: 1111111111111111111111111111111111111111111111111111111111111111


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        90192.168.2.64982013.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:19 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                        x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133419Z-1657d5bbd48xlwdx82gahegw40000000024000000000n1q6
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:19 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        91192.168.2.64982113.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:19 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                        x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133419Z-1657d5bbd48762wn1qw4s5sd3000000001yg000000006s3e
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:19 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        92192.168.2.64982313.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:19 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                        x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133419Z-1657d5bbd48sdh4cyzadbb374800000001v000000000cm28
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        93192.168.2.64982213.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:19 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                        x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133419Z-1657d5bbd48qjg85buwfdynm5w0000000260000000005m97
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        94192.168.2.64982713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:19 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                        x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133419Z-1657d5bbd48jwrqbupe3ktsx9w00000002a0000000004fr8
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        95192.168.2.64982613.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC641OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                        Content-Length: 233979
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                        cache-control: private, no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        expires: 0
                                                                                                                                                                                                                                                                        set-cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; path=/; secure; httponly
                                                                                                                                                                                                                                                                        set-cookie: HASHSESSIONID=Uro/Fsz0Eisp:000; path=/; secure
                                                                                                                                                                                                                                                                        p3p: CP=empty
                                                                                                                                                                                                                                                                        set-cookie: ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; path=/
                                                                                                                                                                                                                                                                        age: 0
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        Set-Cookie: TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; Path=/;
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC15767INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 73 63 72 69 70 74 20 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 73 72 63 3d 22 2f 73 74 61 74 69 63 2f 52 65 73 6f 75 72 63 65 73 2f 6a 73 2f 6e 32 67 5f 73 65 63 75 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 66 72 61 6d 65 5f 73 68 69 65 6c 64 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 53 45 4f 2c 20 4c 69 65 6e 20 63 61 6e 6f 6e 69 71 75 65 20 3a 20 2f 20 2d 2d 3e 0a 09 09 09 0a
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="fr" prefix="og: http://ogp.me/ns#"><head><script charset="UTF-8" src="/static/Resources/js/n2g_secu.js"></script> <script type="text/javascript">frame_shield();</script> ... SEO, Lien canonique : / -->
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC16384INData Raw: 6e 5f 6c 69 6e 6b 22 20 68 72 65 66 3d 22 2f 73 67 2d 61 75 76 65 72 67 6e 65 22 3e 53 47 20 41 75 76 65 72 67 6e 65 20 52 68 c3 b4 6e 65 20 41 6c 70 65 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 72 73 70 5f 64 72 6f 70 64 6f 77 6e 5f 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 64 61 74 61 2d 74 6d 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6c 61 62 65 6c 3d 22 66 6f 6f 74 65 72 2d 6f 74 68 65 72 2d 6c 69 6e 6b 73 2d 73 67 22 20 63 6c 61 73 73 3d 22 64 63 77 5f 64 72 6f 70 64 6f 77 6e 5f 6c 69 6e 6b 20 6a 73 2d 64 72 6f 70 64 6f 77 6e 5f 6c 69 6e 6b 22 20 68 72 65 66 3d 22 2f 73 67 2d 73 6d 63 22 3e 53 47 20 53 4d 43 3c 2f 61 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: n_link" href="/sg-auvergne">SG Auvergne Rhne Alpes</a> </li> <li class="rsp_dropdown_item"> <a data-tms-container-label="footer-other-links-sg" class="dcw_dropdown_link js-dropdown_link" href="/sg-smc">SG SMC</a>
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC16384INData Raw: 22 20 20 6f 6e 63 6c 69 63 6b 3d 22 62 64 64 66 54 6d 73 2e 74 72 61 63 6b 45 76 65 6e 74 28 74 68 69 73 2c 27 63 6c 69 63 6b 5f 6d 65 6e 75 27 2c 7b 65 76 65 6e 74 5f 6e 61 6d 65 3a 27 6e 61 76 69 67 61 74 69 6f 6e 2d 64 65 63 6f 6e 6e 65 63 74 65 65 3a 3a 72 65 63 68 65 72 63 68 65 27 7d 29 22 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 72 73 70 5f 6e 61 76 5f 5f 69 74 65 6d 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 72 73 70 5f 6e 61 76 5f 5f 6c 69 6e 6b 20 72 73 70 5f 6e 61 76 5f 5f 6c 69 6e 6b 2d 2d 66 69 72 73 74 2d 6c 65 76 65 6c 22 20 68 72 65 66 3d 22 2f 6f 75 76 72 69 72 2d 63 6f 6d 70 74 65 2d 62 61 6e 63 61 69 72 65 2d 65 6e
                                                                                                                                                                                                                                                                        Data Ascii: " onclick="bddfTms.trackEvent(this,'click_menu',{event_name:'navigation-deconnectee::recherche'})"> </li> </form> <li class="rsp_nav__item"><a class="rsp_nav__link rsp_nav__link--first-level" href="/ouvrir-compte-bancaire-en
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC16384INData Raw: 20 63 6c 61 73 73 3d 22 64 63 77 5f 73 68 6f 72 74 63 75 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 64 63 77 5f 73 68 6f 72 74 63 75 74 5f 69 74 65 6d 22 3e 0a 3c 61 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 43 6f 6d 70 74 65 73 22 20 64 61 74 61 2d 74 6d 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6c 61 62 65 6c 3d 22 68 6f 6d 65 2d 6c 69 6e 6b 73 2d 6a 61 75 67 65 22 20 63 6c 61 73 73 3d 22 64 63 77 5f 73 68 6f 72 74 63 75 74 5f 6c 69 6e 6b 22 20 68 72 65 66 3d 22 2f 73 62 6d 2d 6d 6f 62 2f 6d 6f 62 2f 73 62 6d 2d 72 6c 76 2d 73 6e 74 2d 63 70 74 2e 68 74 6d 6c 22 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 27
                                                                                                                                                                                                                                                                        Data Ascii: class="dcw_shortcut"> <li class="dcw_shortcut_item"><a aria-label="Comptes" data-tms-container-label="home-links-jauge" class="dcw_shortcut_link" href="/sbm-mob/mob/sbm-rlv-snt-cpt.html"> <svg aria-hidden='
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC16384INData Raw: 61 63 6b 45 76 65 6e 74 28 74 68 69 73 2c 20 27 70 75 62 6c 69 73 68 65 72 5f 69 6d 70 72 65 73 73 69 6f 6e 27 2c 7b 70 75 62 5f 69 6d 70 5f 63 61 6d 70 61 69 67 6e 3a 20 22 65 65 72 61 64 5f 54 46 5f 30 37 32 33 5f 68 6f 6d 65 5f 63 61 72 64 31 5f 67 61 75 63 68 65 22 2c 70 75 62 5f 69 6d 70 5f 63 61 74 65 67 6f 72 79 3a 20 22 63 61 6d 70 61 67 6e 65 22 2c 20 70 75 62 5f 69 6d 70 5f 65 6d 70 6c 61 63 65 6d 65 6e 74 20 3a 20 22 41 63 74 75 31 48 6f 6d 65 50 72 6f 73 70 65 63 74 4e 47 49 4d 22 7d 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 69 66 20 28 65 6c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 64 63 61 2d 7a 6f 6e 65 69 64 27 29 20 3d 3d 3d 20 22 32 34 32 22 20 26 26 20 65 6c 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f
                                                                                                                                                                                                                                                                        Data Ascii: ackEvent(this, 'publisher_impression',{pub_imp_campaign: "eerad_TF_0723_home_card1_gauche",pub_imp_category: "campagne", pub_imp_emplacement : "Actu1HomeProspectNGIM"}); } if (elt.getAttribute('data-dca-zoneid') === "242" && elt.querySelecto
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC16384INData Raw: 2e 35 33 33 37 56 35 38 2e 32 35 37 43 39 33 2e 35 33 33 37 20 35 39 2e 35 30 34 38 20 39 34 2e 30 39 39 31 20 36 30 2e 31 31 34 34 20 39 35 2e 32 35 39 35 20 36 30 2e 31 31 34 34 43 39 36 2e 34 32 39 38 20 36 30 2e 31 31 34 34 20 39 36 2e 39 38 35 38 20 35 39 2e 35 31 34 34 20 39 36 2e 39 38 35 38 20 35 38 2e 32 35 37 56 35 34 2e 34 34 36 38 48 39 38 2e 32 35 33 39 56 35 38 2e 33 31 33 39 43 39 38 2e 32 35 33 39 20 36 30 2e 32 31 39 31 20 39 37 2e 32 31 39 38 20 36 31 2e 32 30 39 37 20 39 35 2e 32 35 39 35 20 36 31 2e 32 30 39 37 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: .5337V58.257C93.5337 59.5048 94.0991 60.1144 95.2595 60.1144C96.4298 60.1144 96.9858 59.5144 96.9858 58.257V54.4468H98.2539V58.3139C98.2539 60.2191 97.2198 61.2097 95.2595 61.2097Z" fill="black" />
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC16384INData Raw: 37 4c 31 34 38 2e 35 36 35 20 32 33 39 2e 34 39 39 43 31 34 37 2e 35 34 37 20 32 34 30 2e 34 35 32 20 31 34 36 2e 31 36 35 20 32 34 30 2e 39 31 36 20 31 34 34 2e 37 37 38 20 32 34 30 2e 37 36 39 4c 39 36 2e 33 37 32 38 20 32 33 35 2e 36 34 31 43 39 36 2e 30 35 39 20 32 33 35 2e 36 30 37 20 39 35 2e 37 34 39 32 20 32 33 35 2e 35 34 33 20 39 35 2e 34 34 38 20 32 33 35 2e 34 34 39 4c 37 37 2e 37 38 30 34 20 32 32 39 2e 39 33 33 43 37 36 2e 34 38 37 33 20 32 32 39 2e 35 33 20 37 35 2e 30 38 33 37 20 32 32 39 2e 36 39 31 20 37 33 2e 39 31 36 31 20 32 33 30 2e 33 37 38 4c 36 36 2e 38 30 34 34 20 32 33 34 2e 35 36 32 43 36 35 2e 36 38 36 31 20 32 33 35 2e 32 32 20 36 34 2e 33 34 39 33 20 32 33 35 2e 33 39 37 20 36 33 2e 30 39 38 33 20 32 33 35 2e 30 35 33 4c 34
                                                                                                                                                                                                                                                                        Data Ascii: 7L148.565 239.499C147.547 240.452 146.165 240.916 144.778 240.769L96.3728 235.641C96.059 235.607 95.7492 235.543 95.448 235.449L77.7804 229.933C76.4873 229.53 75.0837 229.691 73.9161 230.378L66.8044 234.562C65.6861 235.22 64.3493 235.397 63.0983 235.053L4
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC16384INData Raw: 39 38 36 36 20 34 33 2e 32 35 32 34 20 33 2e 37 31 32 38 31 4c 32 31 2e 33 33 35 36 20 33 31 2e 35 30 38 39 43 32 30 2e 34 32 34 33 20 33 32 2e 36 36 34 37 20 32 30 2e 30 39 33 37 20 33 34 2e 31 37 34 37 20 32 30 2e 34 33 38 35 20 33 35 2e 36 30 35 35 4c 32 35 2e 37 39 34 39 20 35 37 2e 38 33 31 33 43 32 36 2e 30 32 38 32 20 35 38 2e 37 39 39 32 20 32 35 2e 39 35 34 37 20 35 39 2e 38 31 35 36 20 32 35 2e 35 38 34 36 20 36 30 2e 37 33 39 39 4c 31 2e 33 35 36 34 34 20 31 32 31 2e 32 35 36 43 30 2e 38 36 32 34 33 33 20 31 32 32 2e 34 39 20 30 2e 39 30 32 31 36 39 20 31 32 33 2e 38 37 33 20 31 2e 34 36 36 31 38 20 31 32 35 2e 30 37 37 4c 31 30 2e 34 32 34 32 20 31 34 34 2e 31 39 32 43 31 31 2e 32 31 34 34 20 31 34 35 2e 38 37 38 20 31 32 2e 39 30 38 35 20 31
                                                                                                                                                                                                                                                                        Data Ascii: 9866 43.2524 3.71281L21.3356 31.5089C20.4243 32.6647 20.0937 34.1747 20.4385 35.6055L25.7949 57.8313C26.0282 58.7992 25.9547 59.8156 25.5846 60.7399L1.35644 121.256C0.862433 122.49 0.902169 123.873 1.46618 125.077L10.4242 144.192C11.2144 145.878 12.9085 1
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC16384INData Raw: 38 36 20 34 38 2e 39 34 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 34 32 2e 32 36 33 20 35 33 2e 33 33 36 35 48 31 34 31 2e 30 33 31 56 34 36 2e 36 36 38 35 48 31 34 32 2e 32 36 33 56 35 33 2e 33 33 36 35 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: 86 48.945Z" fill="black" /> <path d="M142.263 53.3365H141.031V46.6685H142.263V53.3365Z" fill="black" /> <path
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC16384INData Raw: 37 30 2e 33 36 33 56 39 36 2e 33 33 36 36 48 31 36 39 2e 31 32 35 56 38 39 2e 36 36 38 39 5a 4d 31 37 30 2e 33 36 33 20 39 30 2e 37 36 34 32 56 39 32 2e 35 33 36 32 48 31 37 32 2e 30 36 38 43 31 37 32 2e 38 35 39 20 39 32 2e 35 33 36 32 20 31 37 33 2e 32 36 38 20 39 32 2e 32 34 30 35 20 31 37 33 2e 32 36 38 20 39 31 2e 36 35 30 32 43 31 37 33 2e 32 36 38 20 39 31 2e 30 35 39 39 20 31 37 32 2e 38 35 39 20 39 30 2e 37 36 34 32 20 31 37 32 2e 30 36 38 20 39 30 2e 37 36 34 32 48 31 37 30 2e 33 36 33 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: 70.363V96.3366H169.125V89.6689ZM170.363 90.7642V92.5362H172.068C172.859 92.5362 173.268 92.2405 173.268 91.6502C173.268 91.0599 172.859 90.7642 172.068 90.7642H170.363Z" fill="black" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        96192.168.2.64982913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 485
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                        x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133420Z-1657d5bbd48gqrfwecymhhbfm800000000xg000000005sxz
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        97192.168.2.64982813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                        x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133420Z-1657d5bbd4824mj9d6vp65b6n400000002b0000000001f4m
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        98192.168.2.64983013.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 411
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                        x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133420Z-1657d5bbd482krtfgrg72dfbtn00000001ug000000006y76
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        99192.168.2.64983113.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 470
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                        x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133420Z-1657d5bbd482tlqpvyz9e93p54000000020000000000k6p5
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:20 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        100192.168.2.64982513.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC809OUTGET /static/Resources/js/n2g_secu.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Content-Length: 302
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Nov 2022 12:14:51 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=5184000
                                                                                                                                                                                                                                                                        expires: Thu, 05 Dec 2024 13:29:39 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 239
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC302INData Raw: 66 75 6e 63 74 69 6f 6e 20 66 72 61 6d 65 5f 73 68 69 65 6c 64 28 29 20 7b 0a 09 69 66 20 28 74 6f 70 20 21 3d 20 73 65 6c 66 29 20 7b 0a 09 09 76 61 72 61 70 70 41 75 74 68 52 65 67 65 78 20 3d 20 2f 5e 5c 2f 61 70 70 5c 2f 61 75 74 68 5c 2f 2f 3b 0a 09 09 69 66 20 28 77 69 6e 64 6f 77 20 26 26 20 77 69 6e 64 6f 77 2e 73 65 6c 66 20 26 26 20 77 69 6e 64 6f 77 2e 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 20 26 26 20 77 69 6e 64 6f 77 2e 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 26 26 20 77 69 6e 64 6f 77 2e 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 65 61 72 63 68 28 61 70 70 41 75 74 68 52 65 67 65 78 29 20 21 3d 20 2d 31 29 20 7b 0a 09 09 09 2f 2f 61 6c 6c 6f 77 49 66 72 61 6d 65 0a 09 09 7d 20 65 6c
                                                                                                                                                                                                                                                                        Data Ascii: function frame_shield() {if (top != self) {varappAuthRegex = /^\/app\/auth\//;if (window && window.self && window.self.location && window.self.location.pathname && window.self.location.pathname.search(appAuthRegex) != -1) {//allowIframe} el


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        101192.168.2.64983313.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 502
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                        x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133421Z-1657d5bbd48t66tjar5xuq22r8000000020000000000bx89
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        102192.168.2.64983513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                        x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133421Z-1657d5bbd48qjg85buwfdynm5w000000021g00000000k1v0
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        103192.168.2.64983413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                        x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133421Z-1657d5bbd48vhs7r2p1ky7cs5w00000002f00000000004pf
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        104192.168.2.64983613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                        x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133421Z-1657d5bbd48sdh4cyzadbb374800000001v000000000cm5b
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        105192.168.2.64983713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133421Z-1657d5bbd48f7nlxc7n5fnfzh000000001qg000000008xbn
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        106192.168.2.64983813.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC849OUTGET /static/dcw-assets/1.7-20240726-1457/css/pri/index.min.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                        Content-Length: 226831
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Fri, 26 Jul 2024 13:01:02 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=5184000
                                                                                                                                                                                                                                                                        expires: Thu, 05 Dec 2024 13:28:41 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 296
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16125INData Raw: 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 5b 63 6c 61 73 73 2a 3d 72 73 70 5f 5d 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 6f 75 72 63 65 73 61 6e 73 70 72 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 5b 63 6c 61 73 73 2a 3d 72 73 70 5f 5d 3a 61 66 74 65 72 2c 5b 63 6c 61 73 73 2a 3d 72 73 70 5f 5d 3a 62 65 66 6f
                                                                                                                                                                                                                                                                        Data Ascii: body{margin:0;background-color:transparent}[class*=rsp_]{margin:0;padding:0;font-family:sourcesanspro,Arial,Helvetica,sans-serif;font-size:1rem;-webkit-box-sizing:border-box;box-sizing:border-box;text-decoration:none}[class*=rsp_]:after,[class*=rsp_]:befo
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16384INData Raw: 74 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 72 73 70 5f 6e 61 76 5f 5f 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 30 20 2e 37 35 72 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d
                                                                                                                                                                                                                                                                        Data Ascii: t{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;width:100%;-webkit-box-align:center;-webkit-align-items:center;-ms-flex-align:center;align-items:center}.rsp_nav__item{display:inline-block;padding:0 .75rem;vertical-align:middle}
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16384INData Raw: 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 70 61 64 64 69 6e 67 3a 30 20 31 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 65 6d 7d 2e 64 63 77 5f 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 2d 2d 6c 61 72 67 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 72 65 6d 7d 2e 64 63 77 5f 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 2d 2d 6c 61 72 67 65 3a 61 66 74 65 72 2c 2e 64 63 77 5f 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 2d 2d 6c 61 72 67 65 3a 62 65 66 6f 72 65 7b 77 69 64 74 68 3a 31 35 25 7d 2e 64 63 77 5f 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 2d 2d 6c 61 72 67 65 3a 62 65 66 6f 72 65 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 7d 2e 64 63 77 5f 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 2d 2d
                                                                                                                                                                                                                                                                        Data Ascii: te-space:normal;overflow:visible;padding:0 1em;font-size:1.5em}.dcw_section-title--large{font-size:1.125rem}.dcw_section-title--large:after,.dcw_section-title--large:before{width:15%}.dcw_section-title--large:before{margin-right:.5rem}.dcw_section-title--
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16384INData Raw: 61 64 69 75 73 3a 2e 36 32 35 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 38 70 78 20 32 35 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 38 70 78 20 32 35 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 7d 2e 64 63 77 5f 68 65 61 74 2d 7a 6f 6e 65 5f 77 72 61 70 70 65 72 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 30 20 30 7d 2e 64 63 77 5f 68 65 61 74 2d 7a 6f 6e 65 5f 63 61 72 64 2d 66 6c 61 73 68 2c 2e 64 63 77 5f 68 65 61 74 2d 7a 6f 6e 65 5f 64 65 74 61 69 6c 73 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 64 63 77 5f 68 65 61 74
                                                                                                                                                                                                                                                                        Data Ascii: adius:.625rem;-webkit-box-shadow:0 8px 25px 0 rgba(0,0,0,.15);box-shadow:0 8px 25px 0 rgba(0,0,0,.15)}.dcw_heat-zone_wrapper{padding:4rem 0 0}.dcw_heat-zone_card-flash,.dcw_heat-zone_details{display:inline-block;vertical-align:top;font-size:1rem}.dcw_heat
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16384INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 64 63 77 5f 61 6c 65 72 74 2d 6d 65 73 73 61 67 65 5f 63 6c 6f 73 65 2d 62 74 6e 3e 73 76 67 7b 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 77 69 64 74 68 3a 31 2e 31 32 35 72 65 6d 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 64 63 77 5f 61 6c 65 72 74 2d 6d 65 73 73 61 67 65 5f 64 65 73 63 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 64 63 77 5f 61 6c 65 72 74 2d 6d 65 73 73 61 67 65 5f 64 65 73 63 3e 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 38 72 65 6d 29 7b 2e 64 63 77 5f 61 6c 65 72 74 2d 6d 65 73
                                                                                                                                                                                                                                                                        Data Ascii: ound-color:transparent;cursor:pointer}.dcw_alert-message_close-btn>svg{height:1.125rem;width:1.125rem;color:#fff}.dcw_alert-message_desc{font-weight:300}.dcw_alert-message_desc>a{text-decoration:underline}@media screen and (max-width:48rem){.dcw_alert-mes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16384INData Raw: 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 2e 30 36 32 35 72 65 6d 20 73 6f 6c 69 64 20 23 33 33 33 3b 70 61 64 64 69 6e 67 3a 2e 38 65 6d 20 31 65 6d 3b 77 69 64 74 68 3a 31 34 65 6d 3b 68 65 69 67 68 74 3a 32 2e 33 37 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 38 30 72 65 6d 29 7b 2e 64 63 77 5f 62 72 61 6e 64 5f 6c 6f 67 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6f 76 65 72
                                                                                                                                                                                                                                                                        Data Ascii: nline-block;border-left:.0625rem solid #333;padding:.8em 1em;width:14em;height:2.375rem;font-size:.875rem;line-height:1;color:#333;text-transform:uppercase;vertical-align:top}@media screen and (max-width:80rem){.dcw_brand_logo-container{margin-left:0;over
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16384INData Raw: 6e 65 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 32 38 30 70 78 7d 2e 64 63 77 5f 67 65 6e 65 72 61 6c 2d 6e 61 76 5f 61 62 6f 75 74 2d 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 64 63 77 5f 67 65 6e 65 72 61 6c 2d 6e 61 76 5f 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 65 6d 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 2e 30 36 32 35 72 65 6d 20 73 6f 6c 69 64 20 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 62 65 62 65 62 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 6f 2d 74 72 61 6e
                                                                                                                                                                                                                                                                        Data Ascii: ne;margin:0 auto;max-width:1280px}.dcw_general-nav_about-list{display:block;float:right}.dcw_general-nav_item{display:inline-block;margin-right:1em;padding-right:1em;border-right:.0625rem solid #fff;color:#bebebe;-webkit-transition:.2s ease-in-out;-o-tran
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16384INData Raw: 63 77 5f 6d 65 6e 75 2d 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 2e 64 63 77 5f 74 69 74 6c 65 2d 2d 64 69 76 69 64 65 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 2d 31 72 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 2e 31 32 35 72 65 6d 20 73 6f 6c 69 64 20 23 66 66 66 7d 2e 64 63 77 5f 6d 65 6e 75 2d 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 2e 64 63 77 5f 74 69 74 6c 65 2d 2d 6d 65 64 69 75 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 64 63 77 5f 6d 61 69 6e 2d 6e 61 76 5f 69 74 65 6d 2e 69 73 2d 61 63 74 69 76 65 20 2e 64
                                                                                                                                                                                                                                                                        Data Ascii: cw_menu-communication .dcw_title--divider:after{content:"";position:absolute;bottom:-1rem;border-top:.125rem solid #fff}.dcw_menu-communication .dcw_title--medium{margin-bottom:1rem;font-size:2rem;font-weight:600;color:#fff}.dcw_main-nav_item.is-active .d
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16384INData Raw: 63 39 35 33 39 22 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 61 39 38 61 34 31 22 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 31 29 7d 2e 64 63 77 5f 68 65 61 64 65 72 2d 2d 6e 6f 2d 6e 61 76 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 64 63 77 5f 68 65 61 64 65 72 2d 2d 6e 6f 2d 6e 61 76 20 2e 64 63 77 5f 73 75 62 6d 65 6e 75 2d 61 75 74 68 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 38 30 72 65 6d 29 7b 2e 64 63 77 5f 68 65 61 64 65 72 2e 69 73 2d 73 74 69 63 6b 79 20 2e 64 63 77 5f 6d 61 69 6e 2d 6e 61 76 5f 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 72 65 6d 7d 2e 64 63 77 5f 68 65 61 64 65 72 2e 69 73 2d 73 74 69 63 6b 79 20 2e 64 63
                                                                                                                                                                                                                                                                        Data Ascii: c9539",endColorstr="#ffa98a41",GradientType=1)}.dcw_header--no-nav{min-height:auto}.dcw_header--no-nav .dcw_submenu-auth{display:block}@media screen and (max-width:80rem){.dcw_header.is-sticky .dcw_main-nav_item{margin-right:2rem}.dcw_header.is-sticky .dc
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16384INData Raw: 35 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 38 29 7d 2e 64 63 77 5f 63 61 72 64 2d 70 72 6f 64 5f 63 61 74 65 67 6f 72 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 2e 38 37 35 65 6d 3b 6c 65 66 74 3a 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 64 63 77 5f
                                                                                                                                                                                                                                                                        Data Ascii: 5rem;width:100%;text-align:center;background-color:hsla(0,0%,100%,.8)}.dcw_card-prod_category{position:absolute;top:-.875em;left:50%;max-width:70%;z-index:1;-webkit-transform:translateX(-50%);-ms-transform:translateX(-50%);transform:translateX(-50%)}.dcw_


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        107192.168.2.64984113.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC871OUTGET /staticfiles/Resources/stylesheets/spec56_btn_gsm_all_gcd_20240820151115.min.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                        Content-Length: 711
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Nov 2022 08:57:14 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=5184000
                                                                                                                                                                                                                                                                        expires: Thu, 05 Dec 2024 13:31:34 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 139
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC711INData Raw: 2e 65 69 70 2d 73 70 65 63 35 36 5f 62 74 6e 5f 63 74 6f 2d 70 65 61 20 2e 65 69 70 2d 73 70 65 63 35 36 5f 74 69 74 72 65 5f 62 74 6e 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 65 69 70 2d 73 70 65 63 35 36 5f 62 74 6e 5f 63 74 6f 2d 70 65 61 20 69 6d 67 7b 77 69 64 74 68 3a 33 32 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 65 69 70 2d 73 70 65 63 35 36 5f 62 74 6e 5f 61 73 76 20 69 6d 67 7b 77 69 64 74 68 3a 33 32 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 65 6d 7d 2e 65 69 70 2d 73 70 65 63 35 36 5f 74 69 74 72 65 5f 62 74 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 65 69 70 2d 73 70 65 63 35 36 5f 62 74
                                                                                                                                                                                                                                                                        Data Ascii: .eip-spec56_btn_cto-pea .eip-spec56_titre_btn{font-weight:600}.eip-spec56_btn_cto-pea img{width:32px;margin-top:3px;margin-right:.5em}.eip-spec56_btn_asv img{width:32px;margin-top:6px;margin-right:1em}.eip-spec56_titre_btn{font-size:inherit}.eip-spec56_bt


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        108192.168.2.64983913.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC848OUTGET /static/Resources/stylesheets/common/smartbanner.css?1710 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                        Content-Length: 4854
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Tue, 17 Oct 2023 16:41:29 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=5184000
                                                                                                                                                                                                                                                                        expires: Thu, 05 Dec 2024 13:17:35 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 193
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC4854INData Raw: 2e 73 6d 61 72 74 62 61 6e 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 20 31 30 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 38 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 33 66 33 66 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2c 20 73 61 6e 73 2d 73 65 72 69 66 7d 2e 73 6d 61 72 74 62 61 6e 6e 65 72 5f 5f 65 78 69 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 63 61 6c 63 28 35 30 25 20 2d 20 36 70 78 29 3b 6c 65 66 74 3a 39 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 3b 77 69 64 74 68 3a 31 32
                                                                                                                                                                                                                                                                        Data Ascii: .smartbanner{position:absolute;left:0;top:0px;z-index: 10;overflow-x:hidden;width:100%;height:84px;background:#f3f3f3;font-family:Helvetica, sans, sans-serif}.smartbanner__exit{position:absolute;top:calc(50% - 6px);left:9px;display:block;margin:0;width:12


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        109192.168.2.64984213.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC857OUTGET /static/Resources/stylesheets/common/swiper-4.5.0.min.css?03092021 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                        Content-Length: 19778
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Thu, 03 Nov 2022 12:53:54 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=5184000
                                                                                                                                                                                                                                                                        expires: Thu, 05 Dec 2024 11:04:22 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 39
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16127INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 35 2e 30 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 39 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 46 65 62 72 75 61 72 79 20 32 32
                                                                                                                                                                                                                                                                        Data Ascii: /** * Swiper 4.5.0 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2019 Vladimir Kharlampidi * * Released under the MIT License * * Released on: February 22
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC3651INData Raw: 6d 25 33 44 27 72 6f 74 61 74 65 28 39 30 25 32 30 36 30 25 32 43 36 30 29 27 25 32 46 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 32 37 27 25 32 30 74 72 61 6e 73 66 6f 72 6d 25 33 44 27 72 6f 74 61 74 65 28 31 32 30 25 32 30 36 30 25 32 43 36 30 29 27 25 32 46 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 32 37 27 25 32 30 74 72 61 6e 73 66 6f 72 6d 25 33 44 27 72 6f 74 61 74 65 28 31 35 30 25 32 30 36 30 25 32 43 36 30 29 27 25 32 46 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74
                                                                                                                                                                                                                                                                        Data Ascii: m%3D'rotate(90%2060%2C60)'%2F%3E%3Cuse%20xlink%3Ahref%3D'%23l'%20opacity%3D'.27'%20transform%3D'rotate(120%2060%2C60)'%2F%3E%3Cuse%20xlink%3Ahref%3D'%23l'%20opacity%3D'.27'%20transform%3D'rotate(150%2060%2C60)'%2F%3E%3Cuse%20xlink%3Ahref%3D'%23l'%20opacit


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        110192.168.2.64984013.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC845OUTGET /static/Resources/stylesheets/avenir/avenir.css?160924 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                        Content-Length: 60616
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Mon, 16 Sep 2024 08:43:36 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=5184000
                                                                                                                                                                                                                                                                        expires: Thu, 05 Dec 2024 13:32:00 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 86
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16127INData Raw: 2e 73 74 6c 5f 62 74 6e 2d 2d 70 72 69 6d 61 72 79 2c 2e 73 74 6c 5f 62 74 6e 2d 2d 70 72 69 6d 61 72 79 6c 69 67 68 74 2c 2e 73 74 6c 5f 62 74 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 20 2e 33 73 2c 62 61 63 6b 67 72 6f 75 6e 64 20 2e 33 73 2c 63 6f 6c 6f 72 20 2e 33 73 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 61 31 31 79 2d 68 69 64 64 65 6e 2c 2e 73 74 6c 5f 74 61 62 73 2d 6e 61 76 2d 73 63 72 6f 6c 6c 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 73 74 6c 5f 62 74 6e 2d 2d 70 72 69 6d 61 72 79 6c 69 67 68 74 3a 3a 61 66 74 65 72 2c 2e 73 74 6c 5f 62 74 6e 2d
                                                                                                                                                                                                                                                                        Data Ascii: .stl_btn--primary,.stl_btn--primarylight,.stl_btn--secondary{text-decoration:none;transition:border .3s,background .3s,color .3s;text-align:center}.a11y-hidden,.stl_tabs-nav-scroll{white-space:nowrap;overflow:hidden}.stl_btn--primarylight::after,.stl_btn-
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16384INData Raw: 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 25 7d 2e 73 74 6c 5f 67 72 69 64 5f 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 31 30 2e 73 74 6c 5f 67 72 69 64 5f 63 6f 6c 2d 72 74 6c 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 33 2e 33 33 33 33 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 73 74 6c 5f 67 72 69 64 5f 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 37 25 7d 2e 73 74 6c 5f 67 72 69 64 5f 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 31 31 2e 73 74 6c 5f 67 72 69 64 5f 63 6f 6c 2d 72 74 6c 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 39 31 2e 36 36 36 37 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 73 74 6c 5f 67 72 69 64 5f
                                                                                                                                                                                                                                                                        Data Ascii: ol-lg-offset-10{margin-left:83.3333%}.stl_grid_col-lg-offset-10.stl_grid_col-rtl{margin-right:83.3333%;margin-left:0}.stl_grid_col-lg-offset-11{margin-left:91.6667%}.stl_grid_col-lg-offset-11.stl_grid_col-rtl{margin-right:91.6667%;margin-left:0}.stl_grid_
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16384INData Raw: 2d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 72 65 6d 29 7b 2e 73 74 6c 5f 70 72 69 63 65 2d 2d 73 69 7a 65 2d 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 73 74 6c 5f 70 72 69 63 65 2d 2d 73 69 7a 65 2d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 72 65 6d 7d 7d 2e 73 74 6c 5f 70 72 69 63 65 2d 2d 73 74 61 74 75 73 2d 6c 6f 73 73 2c 2e 73 74 6c 5f 72 61 64 69 6f 2d 77 72 61 70 70 65 72 2e 73 74 6c 5f 72 61 64 69 6f 2d 2d 65 72 72 6f 72 20 2e 73 74 6c 5f 72 61 64 69 6f 2d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 73 74 6c 5f 72 61 64 69 6f 2d 69 6e 6e 65 72 3a 3a 61 66 74 65 72 2c 2e 73 74 6c 5f 72 61 64 69 6f 2d 77 72 61 70 70 65 72 2e
                                                                                                                                                                                                                                                                        Data Ascii: -l{font-size:1rem}@media screen and (min-width:64rem){.stl_price--size-m{font-size:1rem}.stl_price--size-l{font-size:1.125rem}}.stl_price--status-loss,.stl_radio-wrapper.stl_radio--error .stl_radio-input:checked~.stl_radio-inner::after,.stl_radio-wrapper.
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC11721INData Raw: 31 72 65 6d 20 31 72 65 6d 20 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 73 74 6c 5f 66 69 6c 74 65 72 5f 5f 69 6e 70 75 74 2c 2e 73 74 6c 5f 66 69 6c 74 65 72 5f 5f 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 74 6c 5f 66 69 6c 74 65 72 5f 5f 69 6e 70 75 74 3a 66 6f 63 75 73 2b 2e 73 74 6c 5f 66 69 6c 74 65 72 5f 5f 6c 61 62 65 6c 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 23 66 66 66 20 30 20 30 20 30 20 32 70 78 2c 23 30 31 30 30 33 35 20 30 20 30 20 30 20 34 70 78 7d 2e 73 74 6c 5f 66 69 6c 74 65 72 5f 5f 69 6e 70 75 74 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 2b 2e
                                                                                                                                                                                                                                                                        Data Ascii: 1rem 1rem 0;line-height:0;display:inline-block}.stl_filter__input,.stl_filter__label::before{position:absolute;opacity:0}.stl_filter__input:focus+.stl_filter__label{box-shadow:#fff 0 0 0 2px,#010035 0 0 0 4px}.stl_filter__input:focus:not(:focus-visible)+.


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        111192.168.2.64984513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                        x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133421Z-1657d5bbd487nf59mzf5b3gk8n00000001tg0000000004cz
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        112192.168.2.64984713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                        x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133421Z-1657d5bbd48p2j6x2quer0q028000000028g0000000088dc
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        113192.168.2.64984613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:21 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                        x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133421Z-1657d5bbd48qjg85buwfdynm5w000000020g00000000m832
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        114192.168.2.64984415.188.200.1124436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC630OUTGET /static/Resources/js/n2g_secu.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Content-Length: 302
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Nov 2022 12:14:51 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=5184000
                                                                                                                                                                                                                                                                        expires: Thu, 05 Dec 2024 13:29:39 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 271
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC302INData Raw: 66 75 6e 63 74 69 6f 6e 20 66 72 61 6d 65 5f 73 68 69 65 6c 64 28 29 20 7b 0a 09 69 66 20 28 74 6f 70 20 21 3d 20 73 65 6c 66 29 20 7b 0a 09 09 76 61 72 61 70 70 41 75 74 68 52 65 67 65 78 20 3d 20 2f 5e 5c 2f 61 70 70 5c 2f 61 75 74 68 5c 2f 2f 3b 0a 09 09 69 66 20 28 77 69 6e 64 6f 77 20 26 26 20 77 69 6e 64 6f 77 2e 73 65 6c 66 20 26 26 20 77 69 6e 64 6f 77 2e 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 20 26 26 20 77 69 6e 64 6f 77 2e 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 26 26 20 77 69 6e 64 6f 77 2e 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 65 61 72 63 68 28 61 70 70 41 75 74 68 52 65 67 65 78 29 20 21 3d 20 2d 31 29 20 7b 0a 09 09 09 2f 2f 61 6c 6c 6f 77 49 66 72 61 6d 65 0a 09 09 7d 20 65 6c
                                                                                                                                                                                                                                                                        Data Ascii: function frame_shield() {if (top != self) {varappAuthRegex = /^\/app\/auth\//;if (window && window.self && window.self.location && window.self.location.pathname && window.self.location.pathname.search(appAuthRegex) != -1) {//allowIframe} el


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        115192.168.2.64984313.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC852OUTGET /static/Resources/stylesheets/avenir/avenir-custom.css?200924 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC258INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                        Content-Length: 83287
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Fri, 20 Sep 2024 13:17:27 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=5184000
                                                                                                                                                                                                                                                                        expires: Thu, 05 Dec 2024 13:27:39 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 198
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16126INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 6f 75 72 63 65 20 73 61 6e 73 20 70 72 6f 22 3b 73 72 63 3a 75 72 6c 28 22 2f 73 74 61 74 69 63 2f 52 65 73 6f 75 72 63 65 73 2f 66 6f 6e 74 73 2f 73 6f 75 72 63 65 73 61 6e 73 70 72 6f 2d 72 65 67 75 6c 61 72 2e 6f 74 66 22 29 20 66 6f 72 6d 61 74 28 22 6f 74 66 22 29 2c 75 72 6c 28 22 2f 73 74 61 74 69 63 2f 52 65 73 6f 75 72 63 65 73 2f 66 6f 6e 74 73 2f 73 6f 75 72 63 65 73 61 6e 73 70 72 6f 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 6f 70 74 69 6f 6e 6e 61 6c 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 6f 75
                                                                                                                                                                                                                                                                        Data Ascii: @font-face{font-family:"Source sans pro";src:url("/static/Resources/fonts/sourcesanspro-regular.otf") format("otf"),url("/static/Resources/fonts/sourcesanspro-regular.woff") format("woff");font-weight:400;font-display:optionnal}@font-face{font-family:"Sou
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16384INData Raw: 3b 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 2e 73 74 6c 5f 62 74 6e 20 2e 73 74 6c 5f 69 63 6f 6e 2c 2e 73 74 6c 5f 62 74 6e 2d 2d 70 72 69 6d 61 72 79 20 2e 73 74 6c 5f 69 63 6f 6e 2c 2e 73 74 6c 5f 62 74 6e 2d 70 72 69 6d 61 72 79 20 2e 73 74 6c 5f 69 63 6f 6e 7b 77 69 64 74 68 3a 31 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 2e 73 74 6c 5f 62 74 6e 2d 67 72 6f 75 70 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 73 74 6c 5f 62 74 6e 2d 67 72 6f 75 70 20 2e 73 74 6c 5f 62 74 6e 7b 66 6c 65 78 3a 69 6e 68 65 72 69 74 7d 2e 73 74 6c 5f 62 74 6e 2d 2d 73 6d 7b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74
                                                                                                                                                                                                                                                                        Data Ascii: ;height:1.5rem}.stl_btn .stl_icon,.stl_btn--primary .stl_icon,.stl_btn-primary .stl_icon{width:1.5rem;height:1.5rem}.stl_btn-group{align-items:center;justify-content:center}.stl_btn-group .stl_btn{flex:inherit}.stl_btn--sm{padding:.375rem 1rem;font-weight
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16384INData Raw: 2d 68 65 72 6f 20 2e 73 74 6c 5f 68 69 67 68 6c 69 67 68 74 7b 70 61 64 64 69 6e 67 3a 30 20 2e 32 35 72 65 6d 7d 2e 73 74 6c 5f 73 65 63 74 69 6f 6e 2d 2d 68 65 72 6f 20 2e 73 74 6c 5f 62 74 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 73 74 6c 5f 73 65 63 74 69 6f 6e 2d 2d 68 65 72 6f 20 2e 63 61 73 68 62 61 63 6b 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 67 61 70 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 34 36 70 78 7d 2e 73 74 6c 5f 73 65 63 74 69 6f 6e 2d 2d 68 65 72 6f 20 2e 63 61 73 68 62 61 63 6b 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6c 6f 67 6f 7b 77 69 64 74 68
                                                                                                                                                                                                                                                                        Data Ascii: -hero .stl_highlight{padding:0 .25rem}.stl_section--hero .stl_btn-group{margin-top:0}.stl_section--hero .cashback-container{display:flex;flex-wrap:wrap;gap:.5rem;margin-top:1rem;width:100%;max-width:346px}.stl_section--hero .cashback-container .logo{width
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16384INData Raw: 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 38 62 38 63 63 7d 2e 73 74 6c 5f 67 72 69 64 5f 72 6f 77 2d 2d 65 74 61 70 69 65 72 20 2e 73 74 6c 5f 67 72 69 64 5f 63 6f 6c 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 74 6c 5f 67 72 69 64 5f 72 6f 77 2d 2d 65 74 61 70 69 65 72 20 2e 73 74 6c 5f 67 72 69 64 5f 63 6f 6c 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 65 74 61 70 69 65 72 2d 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 65 74 61 70 69 65 72 2d
                                                                                                                                                                                                                                                                        Data Ascii: height:100%;width:4px;background-color:#b8b8cc}.stl_grid_row--etapier .stl_grid_col{width:100%}.stl_grid_row--etapier .stl_grid_col:last-child{background-color:#fff}.etapier-content{position:relative;z-index:1;display:flex;align-items:flex-start}.etapier-
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC16384INData Raw: 29 7b 2e 73 74 6c 5f 63 61 72 64 2d 2d 65 78 70 65 72 74 20 2e 73 74 6c 5f 63 61 72 64 2d 62 6f 64 79 20 2e 73 74 6c 5f 74 69 74 6c 65 20 73 70 61 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 6f 75 72 63 65 20 73 61 6e 73 20 70 72 6f 22 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 7d 7d 2e 73 74 6c 5f 63 61 72 64 2d 2d 65 78 70 65 72 74 20 2e 73 74 6c 5f 63 61 72 64 2d 61 63 74 69 6f 6e 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 73 74 6c 5f 63 61 72 64 2d 2d 65 78 70 65 72 74 20 2e 73 74 6c 5f 63 61 72 64 2d 61 63 74 69 6f 6e 73 20 2e 73 74 6c 5f 6c 69 6e 6b 2d 2d 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61
                                                                                                                                                                                                                                                                        Data Ascii: ){.stl_card--expert .stl_card-body .stl_title span{font-family:"Source sans pro",Arial,Helvetica,sans-serif}}.stl_card--expert .stl_card-actions{margin-top:1rem;padding:0}.stl_card--expert .stl_card-actions .stl_link--label{color:#fff}@media only screen a
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC1625INData Raw: 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 63 6f 6e 74 65 6e 74 2d 2d 70 72 6f 64 75 69 74 2d 6c 61 62 65 6c 3a 65 6d 70 74 79 7b 68 65 69 67 68 74 3a 35 36 70 78 7d 2e 63 6f 6e 74 65 6e 74 2d 2d 70 72 6f 64 75 69 74 2d 62 61 73 65 6c 69 6e 65 7b 6d 61 72 67 69 6e 3a 2e 32 35 72 65 6d 20 61 75 74 6f 20 30 3b 77 69 64 74 68 3a 37 30 25 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35 72 65 6d 7d 7d 2e 73 74 6c 5f 67 72 69 64 5f 72 6f 77 2d 2d 63 61 72 64 2d 61 66 2e 73 74 6c 5f 67 72 69 64 5f 72 6f 77 2d 72 65 76 65 72 73 65 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 73 74 6c 5f 67 72 69 64 5f 72 6f 77 2d 2d 63 61 72 64 2d 61 66 20 2e 73 74 6c 5f
                                                                                                                                                                                                                                                                        Data Ascii: m;font-size:1rem}.content--produit-label:empty{height:56px}.content--produit-baseline{margin:.25rem auto 0;width:70%;font-size:1.25rem;line-height:1.75rem}}.stl_grid_row--card-af.stl_grid_row-reverse{flex-direction:row-reverse}.stl_grid_row--card-af .stl_


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        116192.168.2.64984813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:22 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 432
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                        x-ms-request-id: 897bc565-f01e-0096-5e60-1710ef000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133422Z-1657d5bbd487nf59mzf5b3gk8n00000001qg000000008gpg
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        117192.168.2.64984913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:22 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                        x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133422Z-1657d5bbd48gqrfwecymhhbfm800000000y0000000004eak
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:22 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        118192.168.2.64985913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:23 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 405
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                        x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133423Z-1657d5bbd48vlsxxpe15ac3q7n00000002300000000032yq
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        119192.168.2.64985813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:23 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                        x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133423Z-1657d5bbd482lxwq1dp2t1zwkc00000001wg000000001ngn
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        120192.168.2.64985113.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:23 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                        x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133423Z-1657d5bbd48brl8we3nu8cxwgn00000002c0000000008wbw
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        121192.168.2.64985213.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:23 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                        x-ms-request-id: 3c7823fd-401e-0015-0c60-170e8d000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133423Z-1657d5bbd48xsz2nuzq4vfrzg800000001t000000000nvsz
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        122192.168.2.64985013.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:23 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                        x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133423Z-1657d5bbd48lknvp09v995n79000000001pg00000000azm1
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        123192.168.2.64985413.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC852OUTGET /static/Resources/js/Nos-conseils/json/pri/sessionHomeNC_pri.json?1728221661658 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                        Content-Length: 2179
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Tue, 01 Oct 2024 13:02:58 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=0
                                                                                                                                                                                                                                                                        expires: Sun, 06 Oct 2024 13:34:23 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 0
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC2179INData Raw: 5b 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 69 64 22 3a 20 22 5f 34 39 37 30 31 31 30 32 34 22 2c 0d 0a 20 20 20 20 20 20 22 61 63 74 69 76 65 22 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 22 64 61 74 65 5f 63 61 72 64 22 3a 20 22 32 30 32 34 2d 31 30 2d 30 31 22 2c 0d 0a 20 20 20 20 20 20 22 74 68 65 6d 61 74 69 71 75 65 73 5f 63 61 72 64 22 3a 20 22 36 22 2c 0d 0a 20 20 20 20 20 20 22 73 6f 75 73 5f 63 61 74 22 3a 20 22 2c 5f 33 61 70 39 73 6e 65 31 79 22 2c 0d 0a 20 20 20 20 20 20 22 74 69 74 72 65 5f 63 61 72 64 22 3a 20 22 4c 65 20 72 65 74 6f 75 72 20 64 75 20 63 6f 6d 70 74 65 20 c3 a0 20 74 65 72 6d 65 22 2c 0d 0a 20 20 20 20 20 20 22 65 78 74 72 61 69 74 22 3a 20 22 46 61 69 74 65 73 20 66 72 75 63 74 69 66 69 65 72 20 76 6f 74 72 65 20
                                                                                                                                                                                                                                                                        Data Ascii: [ { "id": "_497011024", "active": true, "date_card": "2024-10-01", "thematiques_card": "6", "sous_cat": ",_3ap9sne1y", "titre_card": "Le retour du compte terme", "extrait": "Faites fructifier votre


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        124192.168.2.64985313.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC892OUTGET /staticfiles/Resources/img/loader_sg_20221103145412.gif HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 1379
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Thu, 03 Nov 2022 16:08:40 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 13:17:07 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 229
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC1379INData Raw: 47 49 46 38 39 61 32 00 0a 00 91 02 00 45 45 45 9d 9d 9d ff ff ff 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a2EEE!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        125192.168.2.64985713.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC892OUTGET /static/Particuliers/Home/homepage/160_logo_mobile.webp HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC260INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 9286
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Fri, 24 May 2024 08:48:05 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 08:54:08 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 444
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC9286INData Raw: 52 49 46 46 3e 24 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 0d 01 00 6f 00 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                                                                                                        Data Ascii: RIFF>$WEBPVP8X0oICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        126192.168.2.64985513.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC903OUTGET /static/Particuliers/assets/campagne/1135470238-BannerHero_x1.webp HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 15818
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Wed, 15 Mar 2023 15:28:29 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 12:44:21 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 425
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC15818INData Raw: 52 49 46 46 c2 3d 00 00 57 45 42 50 56 50 38 20 b6 3d 00 00 30 03 02 9d 01 2a ee 02 30 02 3e b5 54 a4 4d a7 24 b3 35 24 73 db ba a0 16 89 67 2d 9d 0f a5 2f 20 56 b3 4d 48 33 d8 0d 60 72 bd e6 79 17 69 b7 37 75 ef 45 55 56 d8 43 2f f3 dd 1e 86 bd 50 d5 23 37 d9 c5 51 65 e3 2f 21 be 50 c7 91 24 91 58 da a2 c6 af b5 db 8b e7 4b 44 b3 d6 f5 b3 a7 73 81 c9 9f 4b 3c 2f 86 8b ce 91 e0 f7 89 f2 b1 da 29 19 74 9c af 5d a7 f1 55 f9 1a 41 00 4e 57 21 7a 01 ae 6b 45 24 a8 8a c5 f6 b8 50 32 7f 39 f1 08 38 cd 93 cd 87 07 1d 92 ba c5 f6 b9 90 af d6 d1 08 42 1f f8 be 67 36 b4 7e db de 91 d7 bd 74 39 75 db 84 f2 98 34 ab c1 9d 53 da 23 49 8b 8f 80 e4 c6 d0 5a da 22 4f 64 fc fc bb a2 b1 2e 22 bb ae 38 40 97 ee 77 6e dc 29 a9 18 24 f0 de 33 d4 34 54 29 07 39 60 19 3d c5 73
                                                                                                                                                                                                                                                                        Data Ascii: RIFF=WEBPVP8 =0*0>TM$5$sg-/ VMH3`ryi7uEUVC/P#7Qe/!P$XKDsK</)t]UANW!zkE$P298Bg6~t9u4S#IZ"Od."8@wn)$34T)9`=s


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        127192.168.2.64985613.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC909OUTGET /static/Particuliers/assets/campagne/jeunes2023MRA-CardHpProspect_x1.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 42428
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Tue, 06 Jun 2023 07:43:56 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 10:21:18 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 285
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC16123INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 4a 02 4e 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 06 00 05 07 08 09 ff c4 00 53 10 00 01 03 02 04 03 05 02 09 09 04 07 07 03 05 00 01 00 02 03 04 11 05 06 21 31 07 12 41 13 22 51 61 71 81 91 08 14 23 32 73 a1
                                                                                                                                                                                                                                                                        Data Ascii: JFIFHHCCJNS!1A"Qaq#2s
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC16384INData Raw: ee f5 1e d3 07 4e 39 a5 fe 44 3c 3a 84 b3 13 91 fa f3 89 2c 5d e2 17 4d a1 d4 8d 4d 2a b4 65 e8 e1 fd 0c 7b d5 9a 94 ea 47 d4 6a f8 9d 89 b7 07 c6 26 e5 b7 34 81 bd df ef 15 89 e4 cf 53 f7 0a ad 34 ac e2 e5 eb 2e 7c 38 cb 8f 9b 08 f8 db dd f9 c4 d6 0d 27 a2 ed b5 bd 4a a6 95 a7 54 bb a7 15 29 47 1b 3e 37 69 1e 77 5e 50 bc be 8d b4 f6 8e ed e3 d4 65 75 4c f4 75 12 42 d7 3b b6 69 20 73 75 77 aa f2 af fe fa d4 2e 63 d3 05 18 7a d2 6d fc de 0e b2 87 93 d6 12 4a 52 4d af 6f e0 a2 d6 e2 6f 15 f2 3a ac b8 cc 49 24 3c ea 4d fa ad ad 8a 57 52 ed 66 fa 9b ef 7b 9d b4 e3 4e d2 d9 46 82 c4 56 cb 06 d7 07 7b df 50 d7 dc 5b cd 7a b5 9d 18 d3 a4 92 3c cb 57 ae e5 ed 2f 98 7d 64 1c b2 d3 4e 4b e9 a6 6f 2b 89 f0 ea 57 97 f9 61 e4 ac 2e 22 ef ec e3 89 c7 76 97 7f af f3 f9
                                                                                                                                                                                                                                                                        Data Ascii: N9D<:,]MM*e{Gj&4S4.|8'JT)G>7iw^PeuLuB;i suw.czmJRMoo:I$<MWRf{NFV{P[z<W/}dNKo+Wa."v
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC9921INData Raw: a2 f5 db 0d 46 2a 5b 70 4d 5b 4a fd 4d 17 19 72 70 e8 a9 65 86 2a ba 77 34 89 60 7e a0 f4 fe ac 57 6f d5 19 62 6b 86 78 dc 28 d4 a7 0a b4 5a f3 a0 ce 8f c3 8e 25 e2 18 45 0b 68 65 a8 64 f0 35 d6 8d b5 37 36 6e d6 69 bd f4 f0 41 2b 8a 94 1e 62 b2 8e bb 47 bc ed 28 f6 55 65 ba e3 3e 1f e8 e9 b8 ce 24 ea dc 0e 9d cf 6b 63 9a 4a 88 e5 64 6d 75 c5 ac f0 4f d4 16 cd 55 ed 5d 2a b8 c3 dd 7d 0d a5 78 74 46 54 f3 e1 f7 3d b3 c2 ba 87 cd c3 dc ba f9 2f cc ea 08 4e bf c2 2c b5 57 1b d5 97 b5 9d d6 9e 9a b4 a4 9f fc 57 d0 b3 3a 4d d2 11 9b 90 4e 7a 24 0e 46 17 2b 40 8c 32 72 ab c0 39 48 13 a4 27 aa b4 80 6f 20 f9 ad ea 8b 00 89 7b 5c 94 44 18 e9 35 d1 12 40 39 02 aa a6 82 ba 9e 4a 7a 98 63 a8 82 41 ca f8 a5 68 73 5c 3c 08 3b ab 42 da 4d 61 9c 8b 38 7c 1b e9 2b 64 7d
                                                                                                                                                                                                                                                                        Data Ascii: F*[pM[JMrpe*w4`~Wobkx(Z%Ehed576niA+bG(Ue>$kcJdmuOU]*}xtFT=/N,WW:MNz$F+@2r9H'o {\D5@9JzcAhs\<;BMa8|+d}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        128192.168.2.64986013.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:23 UTC906OUTGET /static/Particuliers/assets/campagne/1247732996-CardHpProspect_x1.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 16799
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Mon, 13 Mar 2023 09:28:47 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 06:10:58 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 170
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC16123INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 0d 09 0a 0b 0a 08 0d 0b 0a 0b 0e 0e 0d 0f 13 20 15 13 12 12 13 27 1c 1e 17 20 2e 29 31 30 2e 29 2d 2c 33 3a 4a 3e 33 36 46 37 2c 2d 40 57 41 46 4c 4e 52 53 52 32 3e 5a 61 5a 50 60 4a 51 52 4f ff db 00 43 01 0e 0e 0e 13 11 13 26 15 15 26 4f 35 2d 35 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f ff c0 00 11 08 01 40 02 4e 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 04 02 03 05 06 07 ff c4 00 46 10 00 02 02 01 02 03 04 07 05 06 05 02 03 09 00 00 00 01 02 11 03 04 21 05 12 31 22 41 51 61 13 71 81 91 a1 b1 c1 06 32 42 d1 f0 14 23
                                                                                                                                                                                                                                                                        Data Ascii: JFIFHHC ' .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQROC&&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO@NF!1"AQaq2B#
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC676INData Raw: 93 1e 38 49 73 aa b5 d6 ca cc 44 b4 89 98 ee a9 a3 96 5e 66 b9 9b 4f f8 9d 94 f8 55 af 66 b5 cf 31 d9 65 3c af 53 18 ca 52 71 be 96 5b 50 ac e4 b4 f7 97 a2 c1 a3 c6 f1 2e 8c 9e 48 65 39 2c dd fb 06 27 17 d1 0e 48 47 c5 b2 94 b4 75 19 f2 e4 df e4 4c 52 3d 56 8c d6 db cf 2e 21 93 1e a3 d1 67 f4 79 23 cd cb cd 0e bd 7a 9c 7c 46 29 b5 7a 4f 67 b5 3c 3c 5e 9c d5 e8 c3 8a 68 dd 39 25 b1 cd c3 e5 79 f6 8d b8 1a 56 f1 6b d2 e9 cd 68 f5 27 ad 5c f1 d2 cf 5b c2 f3 5a dc cd 79 75 24 ae 36 42 ab d8 1f a4 c4 8b c7 66 76 8d 4b 81 c7 f4 7e 8b 51 1d 54 15 29 76 67 eb ee 65 26 3a b4 a5 ba 1a 19 ec 86 96 97 73 4d 25 4b 72 f5 63 68 5c 4f 62 ec da f2 bd 8a ca 61 a7 46 ff 00 c4 5e 76 77 f0 53 f2 cb 8b 8e 8f 9a 25 64 ec 71 24 00 00 26 80 50 0a 01 40 00 01 20 00 00 00 04 80 00
                                                                                                                                                                                                                                                                        Data Ascii: 8IsD^fOUf1e<SRq[P.He9,'HGuLR=V.!gy#z|F)zOg<<^h9%yVkh'\[Zyu$6BfvK~QT)vge&:sM%Krch\ObaF^vwS%dq$&P@


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        129192.168.2.64986513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 501
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                        x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133424Z-1657d5bbd482krtfgrg72dfbtn00000001qg00000000gaa4
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        130192.168.2.64986213.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 174
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                        x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133424Z-1657d5bbd48brl8we3nu8cxwgn00000002e00000000037mu
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        131192.168.2.64986113.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                        x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133424Z-1657d5bbd48vlsxxpe15ac3q7n00000001wg00000000kbxf
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        132192.168.2.64986413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 958
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133424Z-1657d5bbd48dfrdj7px744zp8s00000001x0000000000eze
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        133192.168.2.64986313.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 1952
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                        x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133424Z-1657d5bbd48xsz2nuzq4vfrzg8000000020g000000000r05
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        134192.168.2.64986613.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC836OUTGET /static/dcw-assets/1.7-20240726-1457/js/pri/init-configs.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        135192.168.2.64986715.188.200.1124436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC653OUTGET /staticfiles/Resources/img/loader_sg_20221103145412.gif HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 1379
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Thu, 03 Nov 2022 16:08:40 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 13:17:07 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 547
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC1379INData Raw: 47 49 46 38 39 61 32 00 0a 00 91 02 00 45 45 45 9d 9d 9d ff ff ff 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a2EEE!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        136192.168.2.64986815.188.200.1124436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC677OUTGET /static/Resources/js/Nos-conseils/json/pri/sessionHomeNC_pri.json?1728221661658 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                        Content-Length: 2179
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Tue, 01 Oct 2024 13:02:58 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=0
                                                                                                                                                                                                                                                                        expires: Sun, 06 Oct 2024 13:34:24 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 0
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC2179INData Raw: 5b 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 69 64 22 3a 20 22 5f 34 39 37 30 31 31 30 32 34 22 2c 0d 0a 20 20 20 20 20 20 22 61 63 74 69 76 65 22 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 22 64 61 74 65 5f 63 61 72 64 22 3a 20 22 32 30 32 34 2d 31 30 2d 30 31 22 2c 0d 0a 20 20 20 20 20 20 22 74 68 65 6d 61 74 69 71 75 65 73 5f 63 61 72 64 22 3a 20 22 36 22 2c 0d 0a 20 20 20 20 20 20 22 73 6f 75 73 5f 63 61 74 22 3a 20 22 2c 5f 33 61 70 39 73 6e 65 31 79 22 2c 0d 0a 20 20 20 20 20 20 22 74 69 74 72 65 5f 63 61 72 64 22 3a 20 22 4c 65 20 72 65 74 6f 75 72 20 64 75 20 63 6f 6d 70 74 65 20 c3 a0 20 74 65 72 6d 65 22 2c 0d 0a 20 20 20 20 20 20 22 65 78 74 72 61 69 74 22 3a 20 22 46 61 69 74 65 73 20 66 72 75 63 74 69 66 69 65 72 20 76 6f 74 72 65 20
                                                                                                                                                                                                                                                                        Data Ascii: [ { "id": "_497011024", "active": true, "date_card": "2024-10-01", "thematiques_card": "6", "sous_cat": ",_3ap9sne1y", "titre_card": "Le retour du compte terme", "extrait": "Faites fructifier votre


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        137192.168.2.64987013.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC838OUTGET /static/dcw-assets/1.7-20240726-1457/js/dca_portail_global.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Content-Length: 3422
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Fri, 26 Jul 2024 13:01:00 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=5184000
                                                                                                                                                                                                                                                                        expires: Thu, 05 Dec 2024 13:30:41 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 201
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC3422INData Raw: 2f 2f 20 63 6c 6f 73 65 73 74 28 29 20 70 6f 6c 79 66 69 6c 6c 0a 69 66 20 28 21 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 29 20 7b 0a 20 20 20 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 20 3d 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 20 7c 7c 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3b 0a 7d 0a 0a 69 66 20 28 21 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 73 74 29 20 7b 0a 20 20 20 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 73 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 73 65 6c 65 63 74 6f 72
                                                                                                                                                                                                                                                                        Data Ascii: // closest() polyfillif (!Element.prototype.matches) { Element.prototype.matches = Element.prototype.msMatchesSelector || Element.prototype.webkitMatchesSelector;}if (!Element.prototype.closest) { Element.prototype.closest = function (selector


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        138192.168.2.64986913.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC822OUTGET /icd/static/dcaweb-front/public/public-dca.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Content-Length: 4363
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Mon, 02 Sep 2024 14:16:52 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=3600, public
                                                                                                                                                                                                                                                                        expires: Thu, 05 Dec 2024 11:32:28 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 654
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC4363INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 74 28 29 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 3a 65 29 5b 6f 5d 3d 6e 5b 6f 5d 7d 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                        Data Ascii: !function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var o in n)("object"==typeof exports?exports:e)[o]=n[o]}}(window,function(){return functio


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        139192.168.2.64987115.188.200.1124436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC653OUTGET /static/Particuliers/Home/homepage/160_logo_mobile.webp HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 9286
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Fri, 24 May 2024 08:48:05 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 13:17:07 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 46
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC9286INData Raw: 52 49 46 46 3e 24 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 0d 01 00 6f 00 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                                                                                                        Data Ascii: RIFF>$WEBPVP8X0oICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        140192.168.2.64987315.188.200.1124436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC664OUTGET /static/Particuliers/assets/campagne/1135470238-BannerHero_x1.webp HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Wed, 15 Mar 2023 15:28:29 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 02:45:42 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 0
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC15831INData Raw: 33 64 63 61 0d 0a 52 49 46 46 c2 3d 00 00 57 45 42 50 56 50 38 20 b6 3d 00 00 30 03 02 9d 01 2a ee 02 30 02 3e b5 54 a4 4d a7 24 b3 35 24 73 db ba a0 16 89 67 2d 9d 0f a5 2f 20 56 b3 4d 48 33 d8 0d 60 72 bd e6 79 17 69 b7 37 75 ef 45 55 56 d8 43 2f f3 dd 1e 86 bd 50 d5 23 37 d9 c5 51 65 e3 2f 21 be 50 c7 91 24 91 58 da a2 c6 af b5 db 8b e7 4b 44 b3 d6 f5 b3 a7 73 81 c9 9f 4b 3c 2f 86 8b ce 91 e0 f7 89 f2 b1 da 29 19 74 9c af 5d a7 f1 55 f9 1a 41 00 4e 57 21 7a 01 ae 6b 45 24 a8 8a c5 f6 b8 50 32 7f 39 f1 08 38 cd 93 cd 87 07 1d 92 ba c5 f6 b9 90 af d6 d1 08 42 1f f8 be 67 36 b4 7e db de 91 d7 bd 74 39 75 db 84 f2 98 34 ab c1 9d 53 da 23 49 8b 8f 80 e4 c6 d0 5a da 22 4f 64 fc fc bb a2 b1 2e 22 bb ae 38 40 97 ee 77 6e dc 29 a9 18 24 f0 de 33 d4 34 54 29 07
                                                                                                                                                                                                                                                                        Data Ascii: 3dcaRIFF=WEBPVP8 =0*0>TM$5$sg-/ VMH3`ryi7uEUVC/P#7Qe/!P$XKDsK</)t]UANW!zkE$P298Bg6~t9u4S#IZ"Od."8@wn)$34T)


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        141192.168.2.64987213.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC834OUTGET /static/dcw-assets/1.7-20240726-1457/js/pri/vendor.min.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Content-Length: 111701
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Fri, 26 Jul 2024 13:01:00 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=5184000
                                                                                                                                                                                                                                                                        expires: Thu, 05 Dec 2024 13:19:56 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 530
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC16118INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 69 66 28 72 5b 6e 5d 29 72 65 74 75 72 6e 20 72 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 72 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 74 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3b 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 2c 73 29 7b 66 6f 72 28 76 61 72 20 61 2c 75 2c 63 2c 6c 3d 30 2c 66 3d 5b 5d 3b 6c 3c 72 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 75 3d 72 5b 6c 5d 2c 69
                                                                                                                                                                                                                                                                        Data Ascii: !function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n=window.webpackJsonp;window.webpackJsonp=function(r,o,s){for(var a,u,c,l=0,f=[];l<r.length;l++)u=r[l],i
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC16384INData Raw: 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 22 33 2e 33 2e 31 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 65 29 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6d 65 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 66 65 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 79 65 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74
                                                                                                                                                                                                                                                                        Data Ascii: expando:"jQuery"+("3.3.1"+Math.random()).replace(/\D/g,""),isReady:!0,error:function(e){throw new Error(e)},noop:function(){},isPlainObject:function(e){var t,n;return!(!e||"[object Object]"!==me.call(e))&&(!(t=fe(e))||"function"==typeof(n=ye.call(t,"const


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        142192.168.2.64987515.188.200.1124436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC670OUTGET /static/Particuliers/assets/campagne/jeunes2023MRA-CardHpProspect_x1.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 42428
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Tue, 06 Jun 2023 07:43:56 GMT
                                                                                                                                                                                                                                                                        cache-control: max-age=10368000
                                                                                                                                                                                                                                                                        expires: Mon, 03 Feb 2025 06:25:24 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        age: 240
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC16123INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 4a 02 4e 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 06 00 05 07 08 09 ff c4 00 53 10 00 01 03 02 04 03 05 02 09 09 04 07 07 03 05 00 01 00 02 03 04 11 05 06 21 31 07 12 41 13 22 51 61 71 81 91 08 14 23 32 73 a1
                                                                                                                                                                                                                                                                        Data Ascii: JFIFHHCCJNS!1A"Qaq#2s
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC16384INData Raw: ee f5 1e d3 07 4e 39 a5 fe 44 3c 3a 84 b3 13 91 fa f3 89 2c 5d e2 17 4d a1 d4 8d 4d 2a b4 65 e8 e1 fd 0c 7b d5 9a 94 ea 47 d4 6a f8 9d 89 b7 07 c6 26 e5 b7 34 81 bd df ef 15 89 e4 cf 53 f7 0a ad 34 ac e2 e5 eb 2e 7c 38 cb 8f 9b 08 f8 db dd f9 c4 d6 0d 27 a2 ed b5 bd 4a a6 95 a7 54 bb a7 15 29 47 1b 3e 37 69 1e 77 5e 50 bc be 8d b4 f6 8e ed e3 d4 65 75 4c f4 75 12 42 d7 3b b6 69 20 73 75 77 aa f2 af fe fa d4 2e 63 d3 05 18 7a d2 6d fc de 0e b2 87 93 d6 12 4a 52 4d af 6f e0 a2 d6 e2 6f 15 f2 3a ac b8 cc 49 24 3c ea 4d fa ad ad 8a 57 52 ed 66 fa 9b ef 7b 9d b4 e3 4e d2 d9 46 82 c4 56 cb 06 d7 07 7b df 50 d7 dc 5b cd 7a b5 9d 18 d3 a4 92 3c cb 57 ae e5 ed 2f 98 7d 64 1c b2 d3 4e 4b e9 a6 6f 2b 89 f0 ea 57 97 f9 61 e4 ac 2e 22 ef ec e3 89 c7 76 97 7f af f3 f9
                                                                                                                                                                                                                                                                        Data Ascii: N9D<:,]MM*e{Gj&4S4.|8'JT)G>7iw^PeuLuB;i suw.czmJRMoo:I$<MWRf{NFV{P[z<W/}dNKo+Wa."v
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC9921INData Raw: a2 f5 db 0d 46 2a 5b 70 4d 5b 4a fd 4d 17 19 72 70 e8 a9 65 86 2a ba 77 34 89 60 7e a0 f4 fe ac 57 6f d5 19 62 6b 86 78 dc 28 d4 a7 0a b4 5a f3 a0 ce 8f c3 8e 25 e2 18 45 0b 68 65 a8 64 f0 35 d6 8d b5 37 36 6e d6 69 bd f4 f0 41 2b 8a 94 1e 62 b2 8e bb 47 bc ed 28 f6 55 65 ba e3 3e 1f e8 e9 b8 ce 24 ea dc 0e 9d cf 6b 63 9a 4a 88 e5 64 6d 75 c5 ac f0 4f d4 16 cd 55 ed 5d 2a b8 c3 dd 7d 0d a5 78 74 46 54 f3 e1 f7 3d b3 c2 ba 87 cd c3 dc ba f9 2f cc ea 08 4e bf c2 2c b5 57 1b d5 97 b5 9d d6 9e 9a b4 a4 9f fc 57 d0 b3 3a 4d d2 11 9b 90 4e 7a 24 0e 46 17 2b 40 8c 32 72 ab c0 39 48 13 a4 27 aa b4 80 6f 20 f9 ad ea 8b 00 89 7b 5c 94 44 18 e9 35 d1 12 40 39 02 aa a6 82 ba 9e 4a 7a 98 63 a8 82 41 ca f8 a5 68 73 5c 3c 08 3b ab 42 da 4d 61 9c 8b 38 7c 1b e9 2b 64 7d
                                                                                                                                                                                                                                                                        Data Ascii: F*[pM[JMrpe*w4`~Wobkx(Z%Ehed576niA+bG(Ue>$kcJdmuOU]*}xtFT=/N,WW:MNz$F+@2r9H'o {\D5@9JzcAhs\<;BMa8|+d}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        143192.168.2.64987413.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC963OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                        Content-Length: 233979
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                        cache-control: private, no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        expires: 0
                                                                                                                                                                                                                                                                        p3p: CP=empty
                                                                                                                                                                                                                                                                        set-cookie: ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR4; path=/
                                                                                                                                                                                                                                                                        age: 0
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        Set-Cookie: TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f; Path=/;
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC15905INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 73 63 72 69 70 74 20 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 73 72 63 3d 22 2f 73 74 61 74 69 63 2f 52 65 73 6f 75 72 63 65 73 2f 6a 73 2f 6e 32 67 5f 73 65 63 75 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 66 72 61 6d 65 5f 73 68 69 65 6c 64 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 53 45 4f 2c 20 4c 69 65 6e 20 63 61 6e 6f 6e 69 71 75 65 20 3a 20 2f 20 2d 2d 3e 0a 09 09 09 0a
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="fr" prefix="og: http://ogp.me/ns#"><head><script charset="UTF-8" src="/static/Resources/js/n2g_secu.js"></script> <script type="text/javascript">frame_shield();</script> ... SEO, Lien canonique : / -->
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC16384INData Raw: 61 74 61 2d 74 6d 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6c 61 62 65 6c 3d 22 66 6f 6f 74 65 72 2d 6f 74 68 65 72 2d 6c 69 6e 6b 73 2d 73 67 22 20 63 6c 61 73 73 3d 22 64 63 77 5f 64 72 6f 70 64 6f 77 6e 5f 6c 69 6e 6b 20 6a 73 2d 64 72 6f 70 64 6f 77 6e 5f 6c 69 6e 6b 22 20 68 72 65 66 3d 22 2f 73 67 2d 73 6d 63 22 3e 53 47 20 53 4d 43 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 72 73 70 5f 64 72 6f 70 64 6f 77 6e 5f 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 64 61 74 61 2d 74 6d 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6c 61 62 65 6c 3d 22 66 6f 6f 74 65 72 2d 6f 74 68 65 72 2d 6c 69 6e 6b 73 2d 73 67 22 20 63 6c 61 73 73 3d 22 64 63
                                                                                                                                                                                                                                                                        Data Ascii: ata-tms-container-label="footer-other-links-sg" class="dcw_dropdown_link js-dropdown_link" href="/sg-smc">SG SMC</a> </li> <li class="rsp_dropdown_item"> <a data-tms-container-label="footer-other-links-sg" class="dc
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC16384INData Raw: 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 72 73 70 5f 6e 61 76 5f 5f 69 74 65 6d 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 72 73 70 5f 6e 61 76 5f 5f 6c 69 6e 6b 20 72 73 70 5f 6e 61 76 5f 5f 6c 69 6e 6b 2d 2d 66 69 72 73 74 2d 6c 65 76 65 6c 22 20 68 72 65 66 3d 22 2f 6f 75 76 72 69 72 2d 63 6f 6d 70 74 65 2d 62 61 6e 63 61 69 72 65 2d 65 6e 2d 6c 69 67 6e 65 22 20 64 61 74 61 2d 65 6c 65 6d 65 6e 74 2d 6c 61 62 65 6c 3d 22 6f 75 76 72 69 72 2d 75 6e 2d 63 6f 6d 70 74 65 22 6f 6e 63 6c 69 63 6b 3d 62 64 64 66 54 6d 73 2e 74 72 61 63 6b 45 76 65 6e 74 28 74 68 69 73 2c 27 63 6c 69 63 6b 5f 6d 65 6e 75 27 2c 7b 65 76 65 6e 74 5f 6e 61 6d 65 3a 27 6e 61 76 69 67 61 74 69 6f 6e 2d 64 65 63 6f 6e 6e 65 63 74 65 65 3a 3a 27 2b 22 6f 75 76 72 69 72 2d 75
                                                                                                                                                                                                                                                                        Data Ascii: <li class="rsp_nav__item"><a class="rsp_nav__link rsp_nav__link--first-level" href="/ouvrir-compte-bancaire-en-ligne" data-element-label="ouvrir-un-compte"onclick=bddfTms.trackEvent(this,'click_menu',{event_name:'navigation-deconnectee::'+"ouvrir-u
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC16384INData Raw: 67 65 22 20 63 6c 61 73 73 3d 22 64 63 77 5f 73 68 6f 72 74 63 75 74 5f 6c 69 6e 6b 22 20 68 72 65 66 3d 22 2f 73 62 6d 2d 6d 6f 62 2f 6d 6f 62 2f 73 62 6d 2d 72 6c 76 2d 73 6e 74 2d 63 70 74 2e 68 74 6d 6c 22 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 27 74 72 75 65 27 20 66 6f 63 75 73 61 62 6c 65 3d 27 66 61 6c 73 65 27 20 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 27 74 72 75 65 27 20 66 6f 63 75 73 61 62 6c 65 3d 27 66 61 6c 73 65 27 3e 3c 75 73 65 20 77 69 64 74 68 3d 27 31 30 30 25 27 20 68 65 69 67 68 74 3d 27 31 30 30 25 27 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 27 20 78
                                                                                                                                                                                                                                                                        Data Ascii: ge" class="dcw_shortcut_link" href="/sbm-mob/mob/sbm-rlv-snt-cpt.html"> <svg aria-hidden='true' focusable='false' aria-hidden='true' focusable='false'><use width='100%' height='100%' xmlns:xlink='http://www.w3.org/1999/xlink' x
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC16384INData Raw: 6e 74 20 3a 20 22 41 63 74 75 31 48 6f 6d 65 50 72 6f 73 70 65 63 74 4e 47 49 4d 22 7d 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 69 66 20 28 65 6c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 64 63 61 2d 7a 6f 6e 65 69 64 27 29 20 3d 3d 3d 20 22 32 34 32 22 20 26 26 20 65 6c 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 63 6f 6e 74 65 6e 75 5f 64 65 66 61 75 74 27 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 64 64 66 54 6d 73 2e 74 72 61 63 6b 45 76 65 6e 74 28 74 68 69 73 2c 20 27 70 75 62 6c 69 73 68 65 72 5f 69 6d 70 72 65 73 73 69 6f 6e 27 2c 7b 70 75 62 5f 69 6d 70 5f 63 61 6d 70 61 69 67 6e 3a 20 22 65 65 72 61 64 5f 54 46 5f 30 37 32 33 5f 68 6f 6d 65 5f 63 61 72 64 32 5f 64 72 6f 69 74 65 22 2c 70 75 62 5f
                                                                                                                                                                                                                                                                        Data Ascii: nt : "Actu1HomeProspectNGIM"}); } if (elt.getAttribute('data-dca-zoneid') === "242" && elt.querySelector('.contenu_defaut')) { bddfTms.trackEvent(this, 'publisher_impression',{pub_imp_campaign: "eerad_TF_0723_home_card2_droite",pub_
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC16384INData Raw: 39 20 36 30 2e 32 31 39 31 20 39 37 2e 32 31 39 38 20 36 31 2e 32 30 39 37 20 39 35 2e 32 35 39 35 20 36 31 2e 32 30 39 37 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 32 2e 39 39 38 20 35 36 2e 37 32 33 33 56 36 31 2e 31 31 34 37 48 31 30 31 2e 37 35 56 35 34 2e 34 34 36 38 48 31 30 32 2e 35 33 4c 31 30 36 2e 35 34 38 20 35 38 2e 38 33 38 32 56 35 34 2e 34 34 36 38
                                                                                                                                                                                                                                                                        Data Ascii: 9 60.2191 97.2198 61.2097 95.2595 61.2097Z" fill="black" /> <path d="M102.998 56.7233V61.1147H101.75V54.4468H102.53L106.548 58.8382V54.4468
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC16384INData Raw: 39 2e 39 33 33 43 37 36 2e 34 38 37 33 20 32 32 39 2e 35 33 20 37 35 2e 30 38 33 37 20 32 32 39 2e 36 39 31 20 37 33 2e 39 31 36 31 20 32 33 30 2e 33 37 38 4c 36 36 2e 38 30 34 34 20 32 33 34 2e 35 36 32 43 36 35 2e 36 38 36 31 20 32 33 35 2e 32 32 20 36 34 2e 33 34 39 33 20 32 33 35 2e 33 39 37 20 36 33 2e 30 39 38 33 20 32 33 35 2e 30 35 33 4c 34 38 2e 32 36 35 39 20 32 33 30 2e 39 37 36 43 34 35 2e 32 30 31 39 20 32 33 30 2e 31 33 34 20 34 33 2e 37 38 37 31 20 32 32 36 2e 36 20 34 35 2e 34 32 33 31 20 32 32 33 2e 38 37 36 4c 35 39 2e 38 34 30 34 20 31 39 39 2e 38 36 39 43 36 30 2e 36 31 32 20 31 39 38 2e 35 38 35 20 36 30 2e 37 33 39 32 20 31 39 37 2e 30 31 33 20 36 30 2e 31 38 34 34 20 31 39 35 2e 36 32 31 4c 35 34 2e 30 30 31 39 20 31 38 30 2e 31 30
                                                                                                                                                                                                                                                                        Data Ascii: 9.933C76.4873 229.53 75.0837 229.691 73.9161 230.378L66.8044 234.562C65.6861 235.22 64.3493 235.397 63.0983 235.053L48.2659 230.976C45.2019 230.134 43.7871 226.6 45.4231 223.876L59.8404 199.869C60.612 198.585 60.7392 197.013 60.1844 195.621L54.0019 180.10
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC16384INData Raw: 34 36 20 36 30 2e 37 33 39 39 4c 31 2e 33 35 36 34 34 20 31 32 31 2e 32 35 36 43 30 2e 38 36 32 34 33 33 20 31 32 32 2e 34 39 20 30 2e 39 30 32 31 36 39 20 31 32 33 2e 38 37 33 20 31 2e 34 36 36 31 38 20 31 32 35 2e 30 37 37 4c 31 30 2e 34 32 34 32 20 31 34 34 2e 31 39 32 43 31 31 2e 32 31 34 34 20 31 34 35 2e 38 37 38 20 31 32 2e 39 30 38 35 20 31 34 36 2e 39 35 35 20 31 34 2e 37 37 30 36 20 31 34 36 2e 39 35 35 48 34 32 2e 33 39 32 38 43 34 34 2e 30 35 36 33 20 31 34 36 2e 39 35 35 20 34 35 2e 36 30 31 31 20 31 34 36 2e 30 39 34 20 34 36 2e 34 37 35 38 20 31 34 34 2e 36 37 39 4c 35 37 2e 36 33 39 39 20 31 32 36 2e 36 31 37 43 35 38 2e 38 36 35 20 31 32 34 2e 36 33 36 20 36 31 2e 33 33 36 35 20 31 32 33 2e 38 32 20 36 33 2e 35 30 30 38 20 31 32 34 2e 36
                                                                                                                                                                                                                                                                        Data Ascii: 46 60.7399L1.35644 121.256C0.862433 122.49 0.902169 123.873 1.46618 125.077L10.4242 144.192C11.2144 145.878 12.9085 146.955 14.7706 146.955H42.3928C44.0563 146.955 45.6011 146.094 46.4758 144.679L57.6399 126.617C58.865 124.636 61.3365 123.82 63.5008 124.6
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC16384INData Raw: 34 36 2e 36 36 38 35 48 31 34 32 2e 32 36 33 56 35 33 2e 33 33 36 35 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 34 33 2e 39 33 20 34 36 2e 36 36 38 35 48 31 34 38 2e 38 30 31 56 34 37 2e 37 39 32 33 48 31 34 35 2e 31 36 32 56 34 39 2e 32 34 30 32 48 31 34 37 2e 38 35 34 56 35 30 2e 33 36 34 34 48 31 34 35 2e 31 36 32 56 35 32 2e 32 31 32 32 48 31 34 38 2e 38 39 36 56 35 33 2e 33 33 36 35 48 31 34 33 2e 39 33 56 34 36 2e 36 36 38 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: 46.6685H142.263V53.3365Z" fill="black" /> <path d="M143.93 46.6685H148.801V47.7923H145.162V49.2402H147.854V50.3644H145.162V52.2122H148.896V53.3365H143.93V46.6685Z"
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC16384INData Raw: 2e 37 36 34 32 20 31 37 32 2e 30 36 38 20 39 30 2e 37 36 34 32 48 31 37 30 2e 33 36 33 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 37 35 2e 33 37 31 20 38 39 2e 36 36 38 39 48 31 38 31 2e 31 36 32 56 39 30 2e 37 39 32 37 48 31 37 38 2e 38 38 36 56 39 36 2e 33 33 36 36 48 31 37 37 2e 36 34 38 56 39 30 2e 37 39 32 37 48 31 37 35 2e 33 37 31 56 38 39 2e 36 36 38 39 5a 22
                                                                                                                                                                                                                                                                        Data Ascii: .7642 172.068 90.7642H170.363Z" fill="black" /> <path d="M175.371 89.6689H181.162V90.7927H178.886V96.3366H177.648V90.7927H175.371V89.6689Z"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        144192.168.2.64987613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 2592
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                        x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133424Z-1657d5bbd48vhs7r2p1ky7cs5w00000002a000000000e87a
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        145192.168.2.64987913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 1250
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BDE4487AA"
                                                                                                                                                                                                                                                                        x-ms-request-id: fe430463-401e-0047-1f75-178597000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133424Z-1657d5bbd48xdq5dkwwugdpzr000000002a000000000ekr0
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        146192.168.2.64987813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 2284
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                        x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133424Z-1657d5bbd48qjg85buwfdynm5w00000002500000000091kd
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        147192.168.2.64987713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 3342
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                        x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133424Z-1657d5bbd48xdq5dkwwugdpzr000000002b000000000csu2
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        148192.168.2.64988213.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:24 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Sun, 06 Oct 2024 13:34:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                        x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241006T133424Z-1657d5bbd48vlsxxpe15ac3q7n00000001z000000000da2z
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        149192.168.2.64988013.36.90.2474436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-06 13:34:25 UTC812OUTGET /swm/resources/gda/js/gda.public.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: particuliers.sg.fr
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://particuliers.sg.fr/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: GDASESSID=Ip/wuFISUenNxrQRvlICQ3Fsqfg=; HASHSESSIONID=Uro/Fsz0Eisp:000; ICD--snp--main--main--SERVERID=i-039c6661abc2b515b|ZwKR3; TS012bed47=019d047ff505c1062bb41b97ee74d79024e7aee3efdf9c490d126ad0c12e8a5fd8395291680c0e86b9bde01b9bf3c258060b713a7f


                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                        Start time:09:33:57
                                                                                                                                                                                                                                                                        Start date:06/10/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                        Start time:09:34:02
                                                                                                                                                                                                                                                                        Start date:06/10/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2220,i,2993523739716767148,16326932936047083350,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                                        Start time:09:34:04
                                                                                                                                                                                                                                                                        Start date:06/10/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/500b0/"
                                                                                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        No disassembly